last executing test programs: 18.86346206s ago: executing program 1 (id=3470): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 18.237574086s ago: executing program 1 (id=3475): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000003f000000000000000000f195d12b8b010000003260b773727092c913f2f2"], &(0x7f0000000140)='GPL\x00'}, 0x94) r1 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r0}, 0x8) close(r1) bpf$MAP_CREATE(0x0, 0x0, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x3e, &(0x7f0000000080)=[@cred], 0x18}, 0x0) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYRESDEC], &(0x7f0000000140)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x40, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x50) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x541b, 0x200000000000) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82744, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='neigh_create\x00', r5}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22041800f3fe8000000000000000000000000000aafe8000000000000227bfa7b09303960e2f80ae"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17.713573169s ago: executing program 1 (id=3478): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000001811000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb5d07081196f37538"], 0x66) 17.081362007s ago: executing program 1 (id=3484): perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7078b808000000c1", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x8, 0xc, 0xffffbffb, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300), 0x0, 0x8b, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x4d, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000080)='U', 0x1080}], 0x29a}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r10, &(0x7f0000000200)=0x1, 0x12) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 15.544841034s ago: executing program 1 (id=3497): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80xffffffffffffffff}) close(r7) 4.307118592s ago: executing program 2 (id=3597): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, 0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000280), &(0x7f0000000300)='%pI4 \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01000000060000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0xf5ff}, 0x0) sendmsg$inet(r5, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x48000) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r6, 0xb701, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000480)='syzkaller\x00'}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r8}, 0x10) close(r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 3.727184848s ago: executing program 4 (id=3601): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 3.154207373s ago: executing program 3 (id=3602): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1f, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT=r1, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1601, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x403, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x94200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0xfffffffffffff3e7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, r2, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.002062479s ago: executing program 4 (id=3606): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x58, 0x5}, 0x0, 0x0, 0x0, 0xa, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0x84, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xb1, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5c, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, r1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) 2.330992608s ago: executing program 2 (id=3607): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200002104000000000000", @ANYRES32, @ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="7319031d302d432f7edd0d5e91470ed0c921bc635eae047e3a917b4124ed4afe10337c8fbcf8af0392be75f79bb6c184e8e6a344c7c7b33a48b65f501707e2700a76d75eb6bb6c664487410276662ffc8afc7c9ff16f4a614106f1ecd66ad34d3b899a7cf17a4e0610a3ac2f7fe3b14d57e7442fc4163962a2b9fad1a4a33298cda83ae2763ed9c93c807d4becc0b87455c068fcbf811e09", @ANYBLOB="2557e2a38cb7a7bafb899755cbd903cf1252c705d5b9211a7b85cf2ff6a127a57a2b5154f7380dc71aab5efc18f9f4a236b66fa2038b005310e522e3584546ef7700d70884f3507277523564d4f5022fbc04d43d3970b7cd", @ANYRES32=r1, @ANYRESHEX=r0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x50) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44ebadf5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x8, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x10) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x6, 0x82, 0xf7, 0x0, 0x9, 0x1300, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3e14, 0x3, @perf_config_ext={0x7fffffff, 0x18000000}, 0x1108f2, 0x8, 0x7, 0x2, 0xfffffffffffffffd, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, r4, 0x3) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000040000000400000008"], 0x48) 2.174153455s ago: executing program 2 (id=3608): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r4}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='&\x00'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0], 0x0, 0x83, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xf8, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0x0, 0x1, 0x10}, 0xc) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000800)={0x1, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f0000000b00)={0x3, 0x80, 0x4, 0xfe, 0x8, 0x5, 0x0, 0x3, 0x18010, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0xe, 0x6a}, 0x1000, 0x7, 0x2, 0x2, 0x3, 0x10, 0x1ff, 0x0, 0x3, 0x0, 0xcd}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000840)={0x1, 0xffffffffffffffff}, 0x4) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x50) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x13, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000001}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ldst={0x1, 0x2, 0x1, 0x4, 0xa, 0xc, 0x10}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8}, @alu={0x4, 0x0, 0xd, 0x3, 0xa, 0xfffffffffffffffe, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x52, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0xa, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000980)=[r6, r7, r8, r9, r10, r11], &(0x7f00000009c0)=[{0x3, 0x5, 0xd, 0x3}, {0x2, 0x2, 0x8}, {0x3, 0x4, 0x10, 0x2}, {0x4, 0x4, 0x8, 0xc}, {0x5, 0x2, 0x2}, {0x2, 0x2, 0x2, 0xa}], 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0xfdef) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000b80)) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="09000000020000006d0500000200000000000000", @ANYRES32, @ANYBLOB="00000000001100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r12}, 0x38) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 2.173223685s ago: executing program 3 (id=3609): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 2.08181594s ago: executing program 4 (id=3610): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 2.07853135s ago: executing program 0 (id=3611): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000300)={'sit0\x00', @local}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r4, &(0x7f00000001c0), 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_BATCH(0x18, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000380)={r7}, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000000}, 0x143}, 0x48) 1.572668441s ago: executing program 3 (id=3612): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_ext_remove_space\x00', r1, 0x0, 0x6}, 0x18) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x2, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x40080) setsockopt$sock_attach_bpf(r3, 0x1, 0x21, &(0x7f0000000540), 0x4) sendmsg$tipc(r4, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x84, 0x5, 0x0, 0x0, 0x0, 0x0, 0x322c6, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}, 0x4, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) sendmsg$tipc(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xd, 0x1c, 0x4, 0x1, 0x0, r7, 0x0, '\x00', 0x0, r2}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) 1.352346001s ago: executing program 4 (id=3613): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000f517d5c326e0d8688225aba8fda996741604a5f83c5b271d145a51ae0ff736b3f99e47f615e2cf7299d102a42bf48e0f4e1efb6937b3947a84fce660f4465561bd91b3db8aa55b7532d2f8d80e123cc436637cba2c7d52e64183f411675f00f8bc38ed9ef2e06687597ad4f4a79dd2f052da56", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x45c, 0x0, 0x0, 0x0, 0x7, 0xfffffffc}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r3}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000)={0x0, r3}, 0x10) syz_clone(0x4000c0fe, 0x0, 0x0, 0x0, 0x0, 0x0) 1.172704839s ago: executing program 0 (id=3614): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="000000ff070000000000000000c96355c2000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="00000000000000001f8cc00adb0ad5a1850000001b000000b70000b6262069de22a21de0fe826f00"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r3 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r2}, 0x8) close(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x0, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x5, 0xd, 0x7, 0x0, 0x7fffffff, 0x7a5d4, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdfffffff, 0x0, @perf_config_ext={0xffffffffffffffff, 0x10}, 0x2, 0x9, 0x7, 0x0, 0x81, 0x5, 0x5, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000080)) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018b4c1a4", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x19, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x39, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) close(r9) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 1.1436324s ago: executing program 2 (id=3615): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0xe62}, 0x0, 0xc8, 0x0, 0x7, 0x0, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x69}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xa, r3, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xa, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x4, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0xe000001}, 0x23) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x4, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000e000001000000000000000007010000080700007500fcff0000000095000000d3031a00041f8ea47c2eb2b7639c2ad3a4c89eb40634ab9b5ade7978eb59ff70cd62adbe9c31865cf39dc9e93813d9433f34dad576b1897b3533f883f9e873d9c435ab89afdd4ff0c24c0053f1721e9dc694f461734e10ea76584696317ca540336bc0e60e7d6d44484e01102b1c830d2630c3932755946ba8848b0d93caec1f4d89f99dcd2e9cb4d3646bc48d7ece5cbb87cdd67955cf5c813c05411a276d6afe065ac5849c64aebf30294fc59168bcb9a25164a1826a81cf45e576ef4dd94e292cbbf69d0787fa4b596ce132d7e976b136871cebb77ad2e34ffcf52557e6a0403769815ed13ca7b6c9f2fd7d11461997a57b35715cee9809008af9df0690f5d42d2e0f2d967aa4bc96a7d4b343411ef4d962699ffc5c434cf53339430fe9d668405875e14bea5c4aea70b9de7b9fb36561bdc896a0cc666f0d9b49832984ed9effda637edfb97defbd3219055f5a7ee877c79ec93133f0109e9746acd0cba749390a9b575a129f1838688c21ea8db8"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0xe000001}, 0x23) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="00000000000000000095000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6}, 0x10) (async) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b4080000000000007311410000000000a5100000020000b1b9063200000000009500c200000000000000000000000006"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x70) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f00000003c0)={r8, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="07000000040000001800000042a0000000000000", @ANYRES32, @ANYBLOB="0100000000000000005b0000000000000000a1d2d3c03d776ff717f1ad050000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={r9, 0x0, 0x0}, 0x20) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000940)=ANY=[@ANYRESDEC=r9, @ANYRES32=r2, @ANYRESDEC=r1, @ANYRESHEX=r0, @ANYBLOB="74fbe31a6ff051903d007e227828112800682004221d7a4682f08a6fe3e386aaeb16863f705439846f0cf3d697dac4d76b88e4763be51e4ac68b221115f7710880922b55e321927a9b359d32bc0916ad67e575daa77e01775eff85afa191b7a2d2e54b669328eb0395df64d31f97f83d8e7c6cb9829367fadf6f682b5fb67685f3ef979bf88ebbd79e783c15961e64f1120fae1a8a1787d5b1e9504e3e2a61064baa81b6edce68c669755edeaf51", @ANYRESOCT=r7, @ANYRESHEX=r7, @ANYRESOCT=r2, @ANYRES8=r0, @ANYRESOCT=r10], &(0x7f0000000100)='GPL\x00', 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000880)='afs_make_fs_calli\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000880)='afs_make_fs_calli\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r11}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r11}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1, 0x0, 0x0, @void, @value=0x21}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1, 0x0, 0x0, @void, @value=0x21}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.13462474s ago: executing program 0 (id=3616): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB="0000000000005000000000010000000000000000", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}]}, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6fd24a90}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 1.078032673s ago: executing program 0 (id=3617): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004680)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="9feb010018000000000000030000000000000800000000005f2e61ac000500000000000000050076315ff0892ffaee9000000000000000"], &(0x7f0000004580)=""/218, 0x2a, 0xda, 0x1}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair(0x25, 0x1, 0xffffff80, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) r5 = openat$cgroup_ro(r4, &(0x7f0000000280)='cgroup.kill\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0xb97, '\x00', r3, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000002b40)=@bloom_filter={0x1e, 0x4, 0x5, 0x8, 0x2081, r2, 0x9, '\x00', r3, r5, 0x3, 0x2, 0x2, 0x9}, 0x50) sendmsg$inet(r1, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000200)="ecb4511423c12ae33f67", 0xa}, {&(0x7f00000003c0)="a3f29fbfbc0c370a68c508ab5a02107d9b70fd8190a8577fd94ddd700d3af189dcda0eae328ecead0c02eee37d1fbf1006b121badea70ea4757213744e6f7535da0ffe3482da45eebb1809cd9ee824ab70b2d1b4c62a359d49816b167e51d33c50ee3ef0ab1f27b50b0353306da48eb7b54914ba077ef61c01b6628137f07b4b643e6ba68ec4e77d35e4f8b357ac9b9b9402be0210d8049892ac11328cb51e279195f0c46fc73f47fadac9997df6ead279fd00cbdf9165019ea919950b1204dd734004e7fd5f94cb97a4f4684bfa348c13583677bc19cbcb773f14d1db70c91a", 0xe0}, {&(0x7f0000000580)="37f39af3860b9b39b875fd8d9924c039fcd87651669b3d68bf30b2da64d4954cf7a2cd048b9ec18d8d3026937181d263a04d002fcd368a7b991bf9e0fa7afe7f985dc1369787dfc6d03a54850e0b7c27765cc0a5979672790d630056cc53fac193b539b15f4c5676ddd2947ba83f3558f1fa917ba559df541ac9f28c5f4179253f9ce552b236f5a37800fd55e3d0383b07e7ccf8441788d67cbaba47783c6ee930cfc3bc55a8e5511d9b6cade47a845ee1fc1a84f1ec2c42", 0xb8}, {&(0x7f0000000240)="da254dfcb74d8fd208a237dd3874d3f12e6682b78aea30ed6e7675ce86368f9bee06d64f0d455b47d88c007cc34ae68874b4db13657cca7db1af0d4dc60ea4c0364e726e6b90ca0fb315414f7d4c328faf868c69929342d33b26ca4f7875d76951ef7c11c52cba113b043cba373e7c86727c9524", 0x74}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000640)="01a42307a354674b86213f09c72091ee09ed4d53ae0dcebd742c238ddbdb2fcd38af5f377fd5933a29085dfc92eb8bd41a32c15a53c5208d9013827a6571b1bed8e96afd5819a0c895ce4127f14fc102606c3beb0413b5419801c6f77277f2495039cb806011a33400c6b1e90c17df912cc51223a155bc7e720b172a147fa3f57eb6891de7f0150bcad58ff7c9c10a696899ecec2badca2a315d694a84567678f5498eb0d7b01dff30dbc5f39c55500984125a82476dd285bb03841ab2a48d90db8a2fb16b925c4d", 0xc8}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000000300)="646fd95d6d1e4b3005476621b5328c348cd9cfa438fc4a3e28627af4b5d90dece689b63796868feb184a7c6a0d44b1", 0x2f}, {&(0x7f0000002800)="52504c211dc27526470feccd8d6ff3cd974a3ff43a791fc93e8462259b3cb10a9ae95d10d855d02cb9402daa1683eccab338a7ece37ed7e8c511097cbee471c4401c04b2009404f64f8f7a7be6a3d26f0d6d3f7022ae098ec5bb35e2484000b12c00633aee94c7e015b62fe1da81339b9cb970b3ad993b0b9af37ecafe4c0b2a5f68e423f0d9bffb7441ba62dfd0e6bd942da50f330d69989fc784dea6896f5b08456a13bb068ce9b24d8da091f51d1563145168fe92c8e6acc6ff5900a0c21e64032afef997b572191d394648c26525afd61bcb3a205be19a69843b881e462ea35d4d887d52f863b8392d3062843b3513e59753aeb51eb7", 0xf8}], 0x9, &(0x7f00000029c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast2, @broadcast}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x7f, 0x0, 0x0, [0x40027a57, 0xfffffff9]}, @end, @generic={0x44, 0xc, "5e66edd1db67213f31ef"}]}}}, @ip_tos_u8={{0x11}}], 0xb0}, 0x4004000) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x18) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'veth1_macvtap\x00', 0x400}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) 972.765387ms ago: executing program 4 (id=3618): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 704.408769ms ago: executing program 3 (id=3619): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 671.29547ms ago: executing program 0 (id=3620): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000440)='sched_switch\x00', r0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x27bcd17f, 0x1}, 0x0, 0xc48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6}, 0x0, 0x6, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a00)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}}, 0x0, 0x8000000000000, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='xprtrdma_post_recvs\x00', r2}, 0xffffffffffffff44) mkdir(&(0x7f0000000340)='./file0\x00', 0x101) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x3, {0x4e20}}, 0x10, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r5, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.events\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r6, 0x58, &(0x7f0000000240)}, 0x10) 584.111155ms ago: executing program 0 (id=3621): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x80001, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fef2000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 416.966611ms ago: executing program 2 (id=3622): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000070000000010"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x90}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)={[{0x2d, 'cpu'}]}, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00'}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x9) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000900)=""/158, 0x9e}], 0x1, &(0x7f00000009c0)=""/214, 0xd6}, 0x81) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000022c0)="0079e120b56e53235134e628dcaed8c4a3b323a2cf4c5baa19410960c399a49395ed063b5b090066cfaabc0d41af86d29b52303762f0ce8f37ed209c6cb2470351a035b105da90c2f088b51078369b21bb71277e1c34157ee4a80fc659c96924df8636d912aeefe1acc7ce90448be843c558850a5bfa382b944a7f465ffa6ffb26541c5449dd20ef27ab8042ba737f1e0319662ee84ba367e7b9cb1fff9a321ebcb508b6432732cfa993bb9c3bc22a63c980a64089db1f4018e081654ccc3a681a48b361a0d5a2d36e1ace4377d6ab839b895ee1860547a803b4811bf55ce04ebc620402a16bda1429f800f0a751a26f295126767122e9757345f605ba37d3ebfe706ae5a2ecd347e4140e5eef4b6c654fed272c8503b7ef14bdfd9a3a48c5d396f9339bd35207277c186dda241a0fce425f1f129ad46dd405c9879daf0266269c41e198a193b3df808602881c986d32db415663f11fb5585e5ae4411ca220628fe97392e0b54f8aa638c112cbb8f8020253692228de00e7176086b10eb8ee0fd7c5fc40a1c5e8d18b9e2e596a4b1a5859360afb4acd9d8af0fcb025c3d3f694b9d63795f22129e6e54037dfaa197fe9022d0c8ce8e7e7ad615b64dc8317caa8ffceeb7addfadb287dc050564ca0f02fbbfe2cbd6bd7b1307f7ebae09a4a5862a507120c490eaa8a0b78c4416d75563a31ef6653068d749f7515b2f9823a01e1b4dc680ba762c807130472aa16df1479fb07d84226771ec555b7bc461cb563957970d413dccc1deee82f67b272ebe3ab518a8d09195a608c4cf77780183c817aaea86f995fc2d4021a0a838664bea63447f7d14b24c094d8a1f937668057036dabbc610cd24542068c4483c0eff466c316b38b43de3c6069ccb09984ab6f4b8eef088ec42b2844d092d36dc760948a896107fc5e3170541fbeab3b9a0bb24e6cf88fe810d6db8f8d12a50c285b5ff5b205e15454c9089f0d8ff40691a9133d5e7039061f3bd7c993742feca8676b5b8f0184d8477415257073fc07af51bc9b1684d853769b8cc7d9db00c074531a695b7b0b35fb58ec769143d698c3db9f9312f039a6a97b395c1e3330b2edbbac9dca625b1cf1e7c7a2e1e8946abf7751472fc2ae687817c84b8de024fa341dc838ff1fd8515a19237421a2694a5d0f52399f0e558c2f74f46f89844de71ed2bbabaaccd41ee1bb49384848110f3ebd38aaa4a4b2dd7338f70879edb05726b1edbc535ad3e8e6108a3457c48adebe09b4c8fcbd494e5f95e663dc82398abd9fbb3d8eed0f1b289899fd4a9a19711dc9c7bb26ca43a09ef2e54fd5a6c033583379e42aad4ff3da2f8b33ede8f6e729ca7bc2849c79743509199346465006d149a11640b2d95b2efe3cbfe0f3fbe1fa61557a3254fdc57a0c5de6b00fa15671fb6b15f54d8fd49e433816b8d58b2584474aae2332b3a1271c81d35bd17ab642dc5a889640fdc68e9162e6bd7a970c350585549d994dd6f9ecc2ef20a138eab6606881032eee6cd34fc9f9cb0b9a04957f762add0631e59b69c3ad7f9967aab7d2658d6b8f74a992bce994e49f36466959d39c608634e0c54384504b4dbbbc261ed2b2a6ab7cf403ea56bd5e30aaf674db158336c32fe6c4b32d781c862b3c51a9ec601a874b5268baf573b0d3f9b9a3fa2036ec365da87aeb6d9c18541e9fd6dc70fb021e9b8ec45f87bdf1cedd27b4af36e690e60e5cc51f7292c0326cb7d71d303fd83727bc537169825ff6dfd5b240952f0649419e8757420d51b461c2428febdedb39515cf7ea617da55c4a3c622349d70d85369faa79d3c6285de2b480e33cfdb40487086b30bb8f6250d80b60561ab9f8cf471d02665af65bed664073a06015562171954b0e1133621ca8e73b73fc7f05db8165085f17a2d5cbcc0f58afe8d1a6e93c2c3d88e054f056312a855666787ea4351e25cc1807c81452240116f69effbba226c78ce66538dfb77a34786501745514f40ccc36e49e822bde143c1415a20f158a00e8284e1a85d1884ca3e38c6f70147ac75d297ff7fdbb188c5ea5cb02c0553e63c323b6e42a645c5d0e86159fb4fc0fc7bc6800aba12604d8a26c894163cff56c4f53ca574a112ac08ce62dfc2186875139d5460498819d746d7e241d15646a3720548da86b257f8c094a12a91fd9f04fdc3a37246690a26fdb0873845d7810cf36adc1ae1f450b7efca5c1992d78bc1184c301d5b357aa55016d5b6bd22a761b3e263ae956cf61a1c81b926954e7eca2a8f5c24204731ae2a688f2cc94af1fa84176cf7761f15057a35e0b04598a6348bf5b3b266b0c7406e0dffcb97b6bc4af88b2d6816021872a876b93374d929c128a7c060771c96eda9cf9693063c2e744d5c501ef3887c05d8a67f21bd4f4b0f4c395a7e88130885bb1314e1ce319a736b0f20e1f2e4325715ffb065137a11b82e7146e049fe68b7a2fc02cc01ca900f91e79c73155989be0ee25a34d704a94a999c76f51838762d4adec00b44874ef4147ad851afe52259795a46a5a7abedf55a5bc6de1c60bfb5bfd054d3144ae9d4fd6992c05028d4452a6c1995a93ba3e2f42c86df31ad61c29ae3c7df9c1e9cb2e7b0723f8b58809eaea3174a4ac70b1ce5e4c77ee4a1911f18ca7f7ccbbb0ded703269a1f8c41d53e2c7e9677033359987b079f2d5915713493a113108b62f594044ebe8cfe776ccb219ad8cb00996e2b097e0dc4e8a094288a9dc1b5a9e2ddab24bddf23b05905e1d71bfe44b1c8ca475c779accbc48e070455c0ddb57013238d41786fe1aacb6dec129b0f352013f734fb7ba237153453c68fefbc2f45e68a8684c4d4ebb191a03e0313582d411b5cc2f02174a5c33acd8f403c7b262fb4a7cd1e8e2f5220cd306b73a5b71", 0x800}, {&(0x7f0000000480)="98394755849309c480bfe4d40fdf45226dd7e2c5bc8d33c4c6544b7e033b9362065e0d967c99e7b40911fd8c2363ce70339f149b9536076be177b5605f3c30f4b483eaf594719aea8e9669235978c074000b221c10e9d7d87f3b95fc0592aeac9b62aff9161b528f7d976f542c03f40b3a0e499696b37dbab00c17a264d4587a", 0x80}, {&(0x7f0000000400)="b3d6559e56f50325c4611062a5c3cb8e790f756ecd08f649c9dd362b37d358d9903a1127b0ad0ffae3e4", 0x2a}, {&(0x7f0000000700)="d67154b3319046c876543a1821d18d5499df58e42924f4a7a3a13c275e5073130b8dd5b3b61f85ce6d920207894e3855eab7615de69ff1ef72930bd952cb", 0x3e}, {&(0x7f0000000780)="fc9500b122857b2594df250bd9faed30f25d734d38d53f3065d30241e9421ea7557310d2e074f7f06cc4369ef00d2b646eb104f10884d0ceb9bffc114ae6bfceb042ad3c6d033b70fb86d8097beb4243338bb795ab6c25596ed9cac943a276e1c1729ddf3e1c1a4c021873bfec72def06111800cdd1bfa8dad1b527355170d7374b5746eeb372f023739b202037e6aad1465e4d837004cbf92a5236d7d56fc3c6a80a8af8118d9c9e9", 0xa9}, {&(0x7f00000032c0)="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", 0xf03}], 0x6}, 0x40) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) 196.260211ms ago: executing program 3 (id=3623): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 0s ago: executing program 32 (id=3504): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000800081400000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x58, &(0x7f0000000100)}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x6, 0x17, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xdd39}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xd}, @generic={0x3, 0x3, 0xc, 0xf, 0x3}, @jmp={0x5, 0x1, 0xc, 0xa, 0xa, 0x0, 0x4}, @ldst={0x0, 0x0, 0x2, 0x0, 0xa9185f6974eacd3d, 0xfffffffffffffff0, 0xfffffffffffffffc}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x50) kernel console output (not intermixed with test programs): 3] ? __kasan_check_write+0x14/0x20 [ 230.329622][ T6523] ? mutex_unlock+0x89/0x220 [ 230.334662][ T6523] __x64_sys_clone+0x176/0x1d0 [ 230.339439][ T6523] ? __kasan_check_write+0x14/0x20 [ 230.344554][ T6523] ? __ia32_sys_vfork+0xf0/0xf0 [ 230.349427][ T6523] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 230.355514][ T6523] x64_sys_call+0x41f/0x9a0 [ 230.360033][ T6523] do_syscall_64+0x4c/0xa0 [ 230.364559][ T6523] ? clear_bhb_loop+0x50/0xa0 [ 230.369242][ T6523] ? clear_bhb_loop+0x50/0xa0 [ 230.373921][ T6523] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 230.380167][ T6523] RIP: 0033:0x7f81f83e1749 [ 230.384585][ T6523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.404377][ T6523] RSP: 002b:00007f81f6e48fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 230.412889][ T6523] RAX: ffffffffffffffda RBX: 00007f81f8637fa0 RCX: 00007f81f83e1749 [ 230.420955][ T6523] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040042600 [ 230.428946][ T6523] RBP: 00007f81f6e49090 R08: 0000000000000000 R09: 0000000000000000 [ 230.437393][ T6523] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 230.445461][ T6523] R13: 00007f81f8638038 R14: 00007f81f8637fa0 R15: 00007ffdd49c8408 [ 230.453459][ T6523] [ 232.062362][ T6565] device sit0 entered promiscuous mode [ 232.544732][ T6580] device pim6reg1 entered promiscuous mode [ 232.613528][ T6584] FAULT_INJECTION: forcing a failure. [ 232.613528][ T6584] name failslab, interval 1, probability 0, space 0, times 0 [ 232.627979][ T6584] CPU: 1 PID: 6584 Comm: syz.2.2266 Not tainted syzkaller #0 [ 232.635389][ T6584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 232.645469][ T6584] Call Trace: [ 232.648768][ T6584] [ 232.651705][ T6584] __dump_stack+0x21/0x30 [ 232.656039][ T6584] dump_stack_lvl+0xee/0x150 [ 232.660645][ T6584] ? show_regs_print_info+0x20/0x20 [ 232.665848][ T6584] ? avc_denied+0x1b0/0x1b0 [ 232.670447][ T6584] dump_stack+0x15/0x20 [ 232.674618][ T6584] should_fail+0x3c1/0x510 [ 232.679032][ T6584] __should_failslab+0xa4/0xe0 [ 232.683804][ T6584] should_failslab+0x9/0x20 [ 232.688306][ T6584] slab_pre_alloc_hook+0x3b/0xe0 [ 232.693337][ T6584] ? vm_area_dup+0x26/0x210 [ 232.697858][ T6584] kmem_cache_alloc+0x44/0x260 [ 232.702700][ T6584] vm_area_dup+0x26/0x210 [ 232.707020][ T6584] copy_mm+0x93a/0x13a0 [ 232.711175][ T6584] ? copy_signal+0x600/0x600 [ 232.715753][ T6584] ? __init_rwsem+0xfc/0x1d0 [ 232.720329][ T6584] ? copy_signal+0x4cb/0x600 [ 232.724936][ T6584] copy_process+0x115c/0x3210 [ 232.729614][ T6584] ? __kasan_check_write+0x14/0x20 [ 232.734739][ T6584] ? __pidfd_prepare+0x150/0x150 [ 232.739685][ T6584] ? security_file_permission+0x83/0xa0 [ 232.745227][ T6584] kernel_clone+0x23f/0x940 [ 232.749722][ T6584] ? create_io_thread+0x130/0x130 [ 232.754736][ T6584] ? __kasan_check_write+0x14/0x20 [ 232.759833][ T6584] ? mutex_unlock+0x89/0x220 [ 232.764413][ T6584] __x64_sys_clone+0x176/0x1d0 [ 232.769181][ T6584] ? __kasan_check_write+0x14/0x20 [ 232.774291][ T6584] ? __ia32_sys_vfork+0xf0/0xf0 [ 232.779133][ T6584] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 232.785317][ T6584] x64_sys_call+0x41f/0x9a0 [ 232.789824][ T6584] do_syscall_64+0x4c/0xa0 [ 232.794231][ T6584] ? clear_bhb_loop+0x50/0xa0 [ 232.798897][ T6584] ? clear_bhb_loop+0x50/0xa0 [ 232.803564][ T6584] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 232.809451][ T6584] RIP: 0033:0x7fbe9ef9b749 [ 232.813944][ T6584] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.833543][ T6584] RSP: 002b:00007fbe9d9e1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 232.842033][ T6584] RAX: ffffffffffffffda RBX: 00007fbe9f1f2090 RCX: 00007fbe9ef9b749 [ 232.850084][ T6584] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 232.858046][ T6584] RBP: 00007fbe9d9e2090 R08: 0000000000000000 R09: 0000000000000000 [ 232.866027][ T6584] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 232.874000][ T6584] R13: 00007fbe9f1f2128 R14: 00007fbe9f1f2090 R15: 00007ffff4edc028 [ 232.881967][ T6584] [ 233.091843][ T6589] device pim6reg1 entered promiscuous mode [ 233.113017][ T6590] syz.0.2268[6590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.113085][ T6590] syz.0.2268[6590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.141779][ T6610] FAULT_INJECTION: forcing a failure. [ 234.141779][ T6610] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 234.182078][ T6610] CPU: 1 PID: 6610 Comm: syz.1.2277 Not tainted syzkaller #0 [ 234.189509][ T6610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 234.199890][ T6610] Call Trace: [ 234.203182][ T6610] [ 234.206129][ T6610] __dump_stack+0x21/0x30 [ 234.210481][ T6610] dump_stack_lvl+0xee/0x150 [ 234.215083][ T6610] ? show_regs_print_info+0x20/0x20 [ 234.220376][ T6610] ? stack_trace_save+0x98/0xe0 [ 234.225228][ T6610] ? _find_next_bit+0x1bc/0x200 [ 234.230082][ T6610] dump_stack+0x15/0x20 [ 234.234672][ T6610] should_fail+0x3c1/0x510 [ 234.239091][ T6610] should_fail_alloc_page+0x55/0x80 [ 234.244288][ T6610] prepare_alloc_pages+0x156/0x600 [ 234.249486][ T6610] ? __alloc_pages_bulk+0xab0/0xab0 [ 234.254684][ T6610] ? trace_raw_output_percpu_destroy_chunk+0xc0/0xc0 [ 234.261368][ T6610] __alloc_pages+0x10a/0x440 [ 234.265973][ T6610] ? prep_new_page+0x110/0x110 [ 234.270953][ T6610] __get_free_pages+0x10/0x30 [ 234.275657][ T6610] pgd_alloc+0x21/0x280 [ 234.279905][ T6610] mm_init+0x594/0x980 [ 234.283976][ T6610] copy_mm+0x1dd/0x13a0 [ 234.288228][ T6610] ? _raw_spin_lock+0x8e/0xe0 [ 234.292905][ T6610] ? _raw_spin_trylock_bh+0x130/0x130 [ 234.298299][ T6610] ? copy_signal+0x600/0x600 [ 234.302893][ T6610] ? __init_rwsem+0xfc/0x1d0 [ 234.307485][ T6610] ? copy_signal+0x4cb/0x600 [ 234.312166][ T6610] copy_process+0x115c/0x3210 [ 234.316868][ T6610] ? __kasan_check_write+0x14/0x20 [ 234.321980][ T6610] ? __pidfd_prepare+0x150/0x150 [ 234.326922][ T6610] ? security_file_permission+0x83/0xa0 [ 234.332476][ T6610] kernel_clone+0x23f/0x940 [ 234.337137][ T6610] ? create_io_thread+0x130/0x130 [ 234.342416][ T6610] ? __kasan_check_write+0x14/0x20 [ 234.347556][ T6610] ? mutex_unlock+0x89/0x220 [ 234.352167][ T6610] __x64_sys_clone+0x176/0x1d0 [ 234.356939][ T6610] ? __kasan_check_write+0x14/0x20 [ 234.362050][ T6610] ? __ia32_sys_vfork+0xf0/0xf0 [ 234.366902][ T6610] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 234.372978][ T6610] x64_sys_call+0x41f/0x9a0 [ 234.377480][ T6610] do_syscall_64+0x4c/0xa0 [ 234.381905][ T6610] ? clear_bhb_loop+0x50/0xa0 [ 234.386589][ T6610] ? clear_bhb_loop+0x50/0xa0 [ 234.391264][ T6610] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 234.397162][ T6610] RIP: 0033:0x7f9e29f2b749 [ 234.401577][ T6610] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.421179][ T6610] RSP: 002b:00007f9e28992fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 234.429776][ T6610] RAX: ffffffffffffffda RBX: 00007f9e2a181fa0 RCX: 00007f9e29f2b749 [ 234.437745][ T6610] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040042600 [ 234.445804][ T6610] RBP: 00007f9e28993090 R08: 0000000000000000 R09: 0000000000000000 [ 234.453945][ T6610] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 234.461918][ T6610] R13: 00007f9e2a182038 R14: 00007f9e2a181fa0 R15: 00007fffc0268cf8 [ 234.469891][ T6610] [ 234.504384][ T6617] device sit0 left promiscuous mode [ 234.556103][ T30] audit: type=1400 audit(1763676746.314:140): avc: denied { create } for pid=6621 comm="syz.3.2280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 234.558501][ T6617] device sit0 entered promiscuous mode [ 238.728880][ T30] audit: type=1400 audit(1763676750.484:141): avc: denied { append } for pid=6732 comm="syz.3.2318" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 239.637650][ T6752] FAULT_INJECTION: forcing a failure. [ 239.637650][ T6752] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 239.660792][ T6752] CPU: 0 PID: 6752 Comm: syz.3.2324 Not tainted syzkaller #0 [ 239.668217][ T6752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 239.678377][ T6752] Call Trace: [ 239.681663][ T6752] [ 239.684720][ T6752] __dump_stack+0x21/0x30 [ 239.689064][ T6752] dump_stack_lvl+0xee/0x150 [ 239.693687][ T6752] ? show_regs_print_info+0x20/0x20 [ 239.698890][ T6752] dump_stack+0x15/0x20 [ 239.703043][ T6752] should_fail+0x3c1/0x510 [ 239.707738][ T6752] should_fail_alloc_page+0x55/0x80 [ 239.712947][ T6752] prepare_alloc_pages+0x156/0x600 [ 239.718172][ T6752] ? __alloc_pages_bulk+0xab0/0xab0 [ 239.723450][ T6752] ? __alloc_pages_bulk+0x47f/0xab0 [ 239.728742][ T6752] __alloc_pages+0x10a/0x440 [ 239.733347][ T6752] ? prep_new_page+0x110/0x110 [ 239.738110][ T6752] ? __kmalloc+0x13d/0x2c0 [ 239.742540][ T6752] ? __vmalloc_node_range+0x375/0xaf0 [ 239.747933][ T6752] __vmalloc_node_range+0x505/0xaf0 [ 239.753152][ T6752] dup_task_struct+0x3f2/0xc10 [ 239.757917][ T6752] ? copy_process+0x5a9/0x3210 [ 239.762789][ T6752] ? recalc_sigpending+0x1ac/0x230 [ 239.767913][ T6752] copy_process+0x5a9/0x3210 [ 239.772508][ T6752] ? kstrtol_from_user+0x260/0x260 [ 239.777616][ T6752] ? __kasan_check_write+0x14/0x20 [ 239.782728][ T6752] ? proc_fail_nth_write+0x17a/0x1f0 [ 239.788102][ T6752] ? proc_fail_nth_read+0x210/0x210 [ 239.793317][ T6752] ? __pidfd_prepare+0x150/0x150 [ 239.798337][ T6752] ? security_file_permission+0x83/0xa0 [ 239.803877][ T6752] kernel_clone+0x23f/0x940 [ 239.808382][ T6752] ? create_io_thread+0x130/0x130 [ 239.813505][ T6752] ? __kasan_check_write+0x14/0x20 [ 239.818617][ T6752] ? mutex_unlock+0x89/0x220 [ 239.823224][ T6752] __x64_sys_clone+0x176/0x1d0 [ 239.828014][ T6752] ? __kasan_check_write+0x14/0x20 [ 239.833125][ T6752] ? __ia32_sys_vfork+0xf0/0xf0 [ 239.838013][ T6752] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 239.844287][ T6752] x64_sys_call+0x41f/0x9a0 [ 239.848791][ T6752] do_syscall_64+0x4c/0xa0 [ 239.853392][ T6752] ? clear_bhb_loop+0x50/0xa0 [ 239.858125][ T6752] ? clear_bhb_loop+0x50/0xa0 [ 239.862799][ T6752] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 239.868692][ T6752] RIP: 0033:0x7fa65ace4749 [ 239.873113][ T6752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.892716][ T6752] RSP: 002b:00007fa65974bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 239.901135][ T6752] RAX: ffffffffffffffda RBX: 00007fa65af3afa0 RCX: 00007fa65ace4749 [ 239.909125][ T6752] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040042600 [ 239.917098][ T6752] RBP: 00007fa65974c090 R08: 0000000000000000 R09: 0000000000000000 [ 239.925138][ T6752] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 239.933106][ T6752] R13: 00007fa65af3b038 R14: 00007fa65af3afa0 R15: 00007ffe33d75368 [ 239.941080][ T6752] [ 240.117943][ T6756] device sit0 entered promiscuous mode [ 240.225436][ T30] audit: type=1400 audit(1763676751.984:142): avc: denied { create } for pid=6762 comm="syz.1.2328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 240.822780][ T6805] FAULT_INJECTION: forcing a failure. [ 240.822780][ T6805] name failslab, interval 1, probability 0, space 0, times 0 [ 240.887632][ T6805] CPU: 1 PID: 6805 Comm: syz.2.2341 Not tainted syzkaller #0 [ 240.895067][ T6805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 240.905140][ T6805] Call Trace: [ 240.908437][ T6805] [ 240.911379][ T6805] __dump_stack+0x21/0x30 [ 240.915729][ T6805] dump_stack_lvl+0xee/0x150 [ 240.920608][ T6805] ? show_regs_print_info+0x20/0x20 [ 240.925845][ T6805] dump_stack+0x15/0x20 [ 240.930026][ T6805] should_fail+0x3c1/0x510 [ 240.934459][ T6805] __should_failslab+0xa4/0xe0 [ 240.939279][ T6805] should_failslab+0x9/0x20 [ 240.943794][ T6805] slab_pre_alloc_hook+0x3b/0xe0 [ 240.948748][ T6805] ? vm_area_dup+0x26/0x210 [ 240.953259][ T6805] kmem_cache_alloc+0x44/0x260 [ 240.958054][ T6805] vm_area_dup+0x26/0x210 [ 240.962399][ T6805] copy_mm+0x93a/0x13a0 [ 240.966585][ T6805] ? copy_signal+0x600/0x600 [ 240.971178][ T6805] ? __init_rwsem+0xfc/0x1d0 [ 240.975975][ T6805] ? copy_signal+0x4cb/0x600 [ 240.980582][ T6805] copy_process+0x115c/0x3210 [ 240.985429][ T6805] ? __kasan_check_write+0x14/0x20 [ 240.990739][ T6805] ? __pidfd_prepare+0x150/0x150 [ 240.995677][ T6805] ? security_file_permission+0x83/0xa0 [ 241.001239][ T6805] kernel_clone+0x23f/0x940 [ 241.005746][ T6805] ? create_io_thread+0x130/0x130 [ 241.010775][ T6805] ? __kasan_check_write+0x14/0x20 [ 241.015906][ T6805] ? mutex_unlock+0x89/0x220 [ 241.020517][ T6805] __x64_sys_clone+0x176/0x1d0 [ 241.025287][ T6805] ? __kasan_check_write+0x14/0x20 [ 241.030432][ T6805] ? __ia32_sys_vfork+0xf0/0xf0 [ 241.035296][ T6805] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 241.041456][ T6805] x64_sys_call+0x41f/0x9a0 [ 241.046053][ T6805] do_syscall_64+0x4c/0xa0 [ 241.050469][ T6805] ? clear_bhb_loop+0x50/0xa0 [ 241.055143][ T6805] ? clear_bhb_loop+0x50/0xa0 [ 241.059900][ T6805] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 241.065791][ T6805] RIP: 0033:0x7fbe9ef9b749 [ 241.070206][ T6805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.089811][ T6805] RSP: 002b:00007fbe9da02fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 241.098226][ T6805] RAX: ffffffffffffffda RBX: 00007fbe9f1f1fa0 RCX: 00007fbe9ef9b749 [ 241.106249][ T6805] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040042600 [ 241.114316][ T6805] RBP: 00007fbe9da03090 R08: 0000000000000000 R09: 0000000000000000 [ 241.122321][ T6805] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 241.130301][ T6805] R13: 00007fbe9f1f2038 R14: 00007fbe9f1f1fa0 R15: 00007ffff4edc028 [ 241.138378][ T6805] [ 243.791425][ T6891] device sit0 left promiscuous mode [ 243.909312][ T6897] device sit0 entered promiscuous mode [ 245.861480][ T6938] ±ÿ: renamed from team_slave_1 [ 246.057174][ T6943] device veth0_vlan left promiscuous mode [ 246.428377][ T6943] device veth0_vlan entered promiscuous mode [ 247.698953][ T6988] device syzkaller0 entered promiscuous mode [ 249.177815][ T7042] FAULT_INJECTION: forcing a failure. [ 249.177815][ T7042] name failslab, interval 1, probability 0, space 0, times 0 [ 249.191531][ T7042] CPU: 0 PID: 7042 Comm: syz.3.2425 Not tainted syzkaller #0 [ 249.198935][ T7042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 249.209097][ T7042] Call Trace: [ 249.212401][ T7042] [ 249.215342][ T7042] __dump_stack+0x21/0x30 [ 249.219689][ T7042] dump_stack_lvl+0xee/0x150 [ 249.224297][ T7042] ? show_regs_print_info+0x20/0x20 [ 249.229509][ T7042] dump_stack+0x15/0x20 [ 249.233845][ T7042] should_fail+0x3c1/0x510 [ 249.238446][ T7042] __should_failslab+0xa4/0xe0 [ 249.243332][ T7042] should_failslab+0x9/0x20 [ 249.247846][ T7042] slab_pre_alloc_hook+0x3b/0xe0 [ 249.252790][ T7042] ? anon_vma_fork+0x200/0x510 [ 249.257735][ T7042] kmem_cache_alloc+0x44/0x260 [ 249.262505][ T7042] anon_vma_fork+0x200/0x510 [ 249.267109][ T7042] copy_mm+0x9d1/0x13a0 [ 249.271276][ T7042] ? copy_signal+0x600/0x600 [ 249.275876][ T7042] ? __init_rwsem+0xfc/0x1d0 [ 249.280512][ T7042] ? copy_signal+0x4cb/0x600 [ 249.285106][ T7042] copy_process+0x115c/0x3210 [ 249.289880][ T7042] ? memset+0x35/0x40 [ 249.293869][ T7042] ? __kasan_check_write+0x14/0x20 [ 249.298989][ T7042] ? __pidfd_prepare+0x150/0x150 [ 249.303939][ T7042] ? security_file_permission+0x83/0xa0 [ 249.309636][ T7042] kernel_clone+0x23f/0x940 [ 249.314173][ T7042] ? create_io_thread+0x130/0x130 [ 249.319430][ T7042] ? __kasan_check_write+0x14/0x20 [ 249.324671][ T7042] ? mutex_unlock+0x89/0x220 [ 249.329293][ T7042] __x64_sys_clone+0x176/0x1d0 [ 249.334079][ T7042] ? __kasan_check_write+0x14/0x20 [ 249.339201][ T7042] ? __ia32_sys_vfork+0xf0/0xf0 [ 249.344064][ T7042] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 249.350152][ T7042] x64_sys_call+0x41f/0x9a0 [ 249.354663][ T7042] do_syscall_64+0x4c/0xa0 [ 249.359100][ T7042] ? clear_bhb_loop+0x50/0xa0 [ 249.363868][ T7042] ? clear_bhb_loop+0x50/0xa0 [ 249.368569][ T7042] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 249.374478][ T7042] RIP: 0033:0x7fa65ace4749 [ 249.378897][ T7042] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.398508][ T7042] RSP: 002b:00007fa65974bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 249.407015][ T7042] RAX: ffffffffffffffda RBX: 00007fa65af3afa0 RCX: 00007fa65ace4749 [ 249.415027][ T7042] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040042600 [ 249.423391][ T7042] RBP: 00007fa65974c090 R08: 0000000000000000 R09: 0000000000000000 [ 249.431471][ T7042] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 249.439448][ T7042] R13: 00007fa65af3b038 R14: 00007fa65af3afa0 R15: 00007ffe33d75368 [ 249.447436][ T7042] [ 249.789691][ T7070] FAULT_INJECTION: forcing a failure. [ 249.789691][ T7070] name failslab, interval 1, probability 0, space 0, times 0 [ 249.870730][ T7070] CPU: 1 PID: 7070 Comm: syz.0.2435 Not tainted syzkaller #0 [ 249.878172][ T7070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 249.888325][ T7070] Call Trace: [ 249.891689][ T7070] [ 249.894614][ T7070] __dump_stack+0x21/0x30 [ 249.898945][ T7070] dump_stack_lvl+0xee/0x150 [ 249.903532][ T7070] ? show_regs_print_info+0x20/0x20 [ 249.908732][ T7070] dump_stack+0x15/0x20 [ 249.912881][ T7070] should_fail+0x3c1/0x510 [ 249.917302][ T7070] __should_failslab+0xa4/0xe0 [ 249.922066][ T7070] should_failslab+0x9/0x20 [ 249.926570][ T7070] slab_pre_alloc_hook+0x3b/0xe0 [ 249.931592][ T7070] ? dup_task_struct+0x57/0xc10 [ 249.936437][ T7070] kmem_cache_alloc+0x44/0x260 [ 249.941209][ T7070] ? _raw_spin_lock_irq+0x8f/0xe0 [ 249.946249][ T7070] dup_task_struct+0x57/0xc10 [ 249.951556][ T7070] ? __kasan_check_write+0x14/0x20 [ 249.956677][ T7070] ? recalc_sigpending+0x1ac/0x230 [ 249.961787][ T7070] copy_process+0x5a9/0x3210 [ 249.966388][ T7070] ? kstrtol_from_user+0x260/0x260 [ 249.971508][ T7070] ? irqentry_exit+0x37/0x40 [ 249.976103][ T7070] ? sysvec_irq_work+0x61/0xc0 [ 249.980871][ T7070] ? asm_sysvec_irq_work+0x1b/0x20 [ 249.985987][ T7070] ? __kasan_check_write+0x14/0x20 [ 249.991295][ T7070] ? __pidfd_prepare+0x150/0x150 [ 249.996438][ T7070] ? native_apic_msr_write+0x39/0x50 [ 250.001726][ T7070] ? x2apic_send_IPI_self+0x5e/0x70 [ 250.007181][ T7070] kernel_clone+0x23f/0x940 [ 250.011699][ T7070] ? irq_work_queue+0xc1/0x150 [ 250.016487][ T7070] ? create_io_thread+0x130/0x130 [ 250.021517][ T7070] ? __kasan_check_write+0x14/0x20 [ 250.026630][ T7070] ? mutex_unlock+0x89/0x220 [ 250.031306][ T7070] __x64_sys_clone+0x176/0x1d0 [ 250.036066][ T7070] ? __ia32_sys_vfork+0xf0/0xf0 [ 250.040925][ T7070] ? __bpf_trace_sys_enter+0x62/0x70 [ 250.046242][ T7070] ? trace_sys_enter+0x3d/0x50 [ 250.051087][ T7070] x64_sys_call+0x41f/0x9a0 [ 250.055586][ T7070] do_syscall_64+0x4c/0xa0 [ 250.060001][ T7070] ? clear_bhb_loop+0x50/0xa0 [ 250.064673][ T7070] ? clear_bhb_loop+0x50/0xa0 [ 250.069348][ T7070] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 250.075243][ T7070] RIP: 0033:0x7f81f83e1749 [ 250.079674][ T7070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.099426][ T7070] RSP: 002b:00007f81f6e48fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 250.107842][ T7070] RAX: ffffffffffffffda RBX: 00007f81f8637fa0 RCX: 00007f81f83e1749 [ 250.115841][ T7070] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040042600 [ 250.123829][ T7070] RBP: 00007f81f6e49090 R08: 0000000000000000 R09: 0000000000000000 [ 250.131805][ T7070] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 250.139781][ T7070] R13: 00007f81f8638038 R14: 00007f81f8637fa0 R15: 00007ffdd49c8408 [ 250.147881][ T7070] [ 250.452110][ T7075] FAULT_INJECTION: forcing a failure. [ 250.452110][ T7075] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 250.538411][ T7075] CPU: 1 PID: 7075 Comm: syz.3.2438 Not tainted syzkaller #0 [ 250.545928][ T7075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 250.555983][ T7075] Call Trace: [ 250.559258][ T7075] [ 250.562188][ T7075] __dump_stack+0x21/0x30 [ 250.566537][ T7075] dump_stack_lvl+0xee/0x150 [ 250.571125][ T7075] ? show_regs_print_info+0x20/0x20 [ 250.576323][ T7075] dump_stack+0x15/0x20 [ 250.580568][ T7075] should_fail+0x3c1/0x510 [ 250.584993][ T7075] should_fail_alloc_page+0x55/0x80 [ 250.590197][ T7075] prepare_alloc_pages+0x156/0x600 [ 250.595304][ T7075] ? __alloc_pages_bulk+0xab0/0xab0 [ 250.600596][ T7075] ? arch_stack_walk+0xee/0x140 [ 250.605453][ T7075] __alloc_pages+0x10a/0x440 [ 250.610039][ T7075] ? prep_new_page+0x110/0x110 [ 250.614894][ T7075] ? __kasan_slab_alloc+0xcf/0xf0 [ 250.619924][ T7075] ? __kasan_slab_alloc+0xbd/0xf0 [ 250.624942][ T7075] ? slab_post_alloc_hook+0x4f/0x2b0 [ 250.630226][ T7075] get_zeroed_page+0x1b/0x40 [ 250.634813][ T7075] __pud_alloc+0x37/0x1a0 [ 250.639397][ T7075] copy_page_range+0x25e3/0x2890 [ 250.644344][ T7075] ? vma_interval_tree_augment_rotate+0x1f0/0x1f0 [ 250.650758][ T7075] ? pfn_valid+0x1d0/0x1d0 [ 250.655174][ T7075] ? anon_vma_interval_tree_insert+0x363/0x380 [ 250.661535][ T7075] copy_mm+0xbe2/0x13a0 [ 250.665881][ T7075] ? copy_signal+0x600/0x600 [ 250.670490][ T7075] ? __init_rwsem+0xfc/0x1d0 [ 250.675089][ T7075] ? copy_signal+0x4cb/0x600 [ 250.679775][ T7075] copy_process+0x115c/0x3210 [ 250.684467][ T7075] ? __pidfd_prepare+0x150/0x150 [ 250.689508][ T7075] ? security_file_permission+0x83/0xa0 [ 250.695053][ T7075] kernel_clone+0x23f/0x940 [ 250.699559][ T7075] ? create_io_thread+0x130/0x130 [ 250.704583][ T7075] ? __kasan_check_write+0x14/0x20 [ 250.709703][ T7075] ? mutex_unlock+0x89/0x220 [ 250.714307][ T7075] __x64_sys_clone+0x176/0x1d0 [ 250.719072][ T7075] ? __ia32_sys_vfork+0xf0/0xf0 [ 250.723930][ T7075] ? __bpf_trace_sys_enter+0x62/0x70 [ 250.729334][ T7075] ? trace_sys_enter+0x3d/0x50 [ 250.734097][ T7075] x64_sys_call+0x41f/0x9a0 [ 250.738689][ T7075] do_syscall_64+0x4c/0xa0 [ 250.743126][ T7075] ? clear_bhb_loop+0x50/0xa0 [ 250.747812][ T7075] ? clear_bhb_loop+0x50/0xa0 [ 250.752484][ T7075] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 250.758374][ T7075] RIP: 0033:0x7fa65ace4749 [ 250.762785][ T7075] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.782389][ T7075] RSP: 002b:00007fa65974bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 250.790810][ T7075] RAX: ffffffffffffffda RBX: 00007fa65af3afa0 RCX: 00007fa65ace4749 [ 250.798867][ T7075] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 250.806833][ T7075] RBP: 00007fa65974c090 R08: 0000000000000000 R09: 0000000000000000 [ 250.814804][ T7075] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 250.822857][ T7075] R13: 00007fa65af3b038 R14: 00007fa65af3afa0 R15: 00007ffe33d75368 [ 250.830829][ T7075] [ 250.840862][ T7079] FAULT_INJECTION: forcing a failure. [ 250.840862][ T7079] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 250.855447][ T7079] CPU: 1 PID: 7079 Comm: syz.2.2439 Not tainted syzkaller #0 [ 250.862862][ T7079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 250.873371][ T7079] Call Trace: [ 250.876667][ T7079] [ 250.879608][ T7079] __dump_stack+0x21/0x30 [ 250.883951][ T7079] dump_stack_lvl+0xee/0x150 [ 250.888622][ T7079] ? show_regs_print_info+0x20/0x20 [ 250.893822][ T7079] dump_stack+0x15/0x20 [ 250.897966][ T7079] should_fail+0x3c1/0x510 [ 250.902453][ T7079] should_fail_alloc_page+0x55/0x80 [ 250.907662][ T7079] prepare_alloc_pages+0x156/0x600 [ 250.912781][ T7079] ? __alloc_pages_bulk+0xab0/0xab0 [ 250.918039][ T7079] ? arch_stack_walk+0xee/0x140 [ 250.923074][ T7079] __alloc_pages+0x10a/0x440 [ 250.927690][ T7079] ? prep_new_page+0x110/0x110 [ 250.932464][ T7079] ? __kasan_slab_alloc+0xcf/0xf0 [ 250.937590][ T7079] ? __kasan_slab_alloc+0xbd/0xf0 [ 250.942627][ T7079] ? slab_post_alloc_hook+0x4f/0x2b0 [ 250.948029][ T7079] get_zeroed_page+0x1b/0x40 [ 250.952642][ T7079] __pud_alloc+0x37/0x1a0 [ 250.956989][ T7079] copy_page_range+0x25e3/0x2890 [ 250.962218][ T7079] ? vma_gap_callbacks_rotate+0x1d2/0x200 [ 250.968417][ T7079] ? pfn_valid+0x1d0/0x1d0 [ 250.972857][ T7079] copy_mm+0xbe2/0x13a0 [ 250.977048][ T7079] ? copy_signal+0x600/0x600 [ 250.981763][ T7079] ? __init_rwsem+0xfc/0x1d0 [ 250.986564][ T7079] ? copy_signal+0x4cb/0x600 [ 250.991453][ T7079] copy_process+0x115c/0x3210 [ 250.996149][ T7079] ? __pidfd_prepare+0x150/0x150 [ 251.001365][ T7079] ? native_apic_msr_write+0x39/0x50 [ 251.006843][ T7079] ? x2apic_send_IPI_self+0x5e/0x70 [ 251.012060][ T7079] kernel_clone+0x23f/0x940 [ 251.016599][ T7079] ? irq_work_queue+0xc1/0x150 [ 251.021555][ T7079] ? create_io_thread+0x130/0x130 [ 251.026597][ T7079] __x64_sys_clone+0x176/0x1d0 [ 251.031382][ T7079] ? __ia32_sys_vfork+0xf0/0xf0 [ 251.036262][ T7079] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 251.042363][ T7079] x64_sys_call+0x41f/0x9a0 [ 251.046978][ T7079] do_syscall_64+0x4c/0xa0 [ 251.051410][ T7079] ? clear_bhb_loop+0x50/0xa0 [ 251.056288][ T7079] ? clear_bhb_loop+0x50/0xa0 [ 251.060977][ T7079] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 251.066894][ T7079] RIP: 0033:0x7fbe9ef9b749 [ 251.071468][ T7079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 251.091103][ T7079] RSP: 002b:00007fbe9da02fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 251.099559][ T7079] RAX: ffffffffffffffda RBX: 00007fbe9f1f1fa0 RCX: 00007fbe9ef9b749 [ 251.107567][ T7079] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040042600 [ 251.115552][ T7079] RBP: 00007fbe9da03090 R08: 0000000000000000 R09: 0000000000000000 [ 251.123561][ T7079] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 251.131546][ T7079] R13: 00007fbe9f1f2038 R14: 00007fbe9f1f1fa0 R15: 00007ffff4edc028 [ 251.139558][ T7079] [ 251.142917][ T7082] device sit0 left promiscuous mode [ 251.229235][ T7083] device sit0 entered promiscuous mode [ 251.381199][ T7086] device sit0 left promiscuous mode [ 251.538372][ T7092] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.545628][ T7092] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.741236][ T7106] FAULT_INJECTION: forcing a failure. [ 251.741236][ T7106] name failslab, interval 1, probability 0, space 0, times 0 [ 251.788190][ T7106] CPU: 1 PID: 7106 Comm: syz.2.2448 Not tainted syzkaller #0 [ 251.795668][ T7106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 251.805743][ T7106] Call Trace: [ 251.809069][ T7106] [ 251.812009][ T7106] __dump_stack+0x21/0x30 [ 251.816359][ T7106] dump_stack_lvl+0xee/0x150 [ 251.821011][ T7106] ? show_regs_print_info+0x20/0x20 [ 251.826230][ T7106] ? __kasan_slab_alloc+0xcf/0xf0 [ 251.831270][ T7106] ? __kasan_slab_alloc+0xbd/0xf0 [ 251.836396][ T7106] ? slab_post_alloc_hook+0x4f/0x2b0 [ 251.841781][ T7106] ? dup_task_struct+0x57/0xc10 [ 251.846644][ T7106] ? copy_process+0x5a9/0x3210 [ 251.851424][ T7106] ? kernel_clone+0x23f/0x940 [ 251.856112][ T7106] ? __x64_sys_clone+0x176/0x1d0 [ 251.861060][ T7106] dump_stack+0x15/0x20 [ 251.865240][ T7106] should_fail+0x3c1/0x510 [ 251.869666][ T7106] __should_failslab+0xa4/0xe0 [ 251.874443][ T7106] should_failslab+0x9/0x20 [ 251.878958][ T7106] slab_pre_alloc_hook+0x3b/0xe0 [ 251.883905][ T7106] kmem_cache_alloc_trace+0x48/0x270 [ 251.889200][ T7106] ? __get_vm_area_node+0x11d/0x350 [ 251.894412][ T7106] __get_vm_area_node+0x11d/0x350 [ 251.899435][ T7106] __vmalloc_node_range+0xdf/0xaf0 [ 251.904538][ T7106] ? copy_process+0x5a9/0x3210 [ 251.909299][ T7106] ? slab_post_alloc_hook+0x6d/0x2b0 [ 251.914612][ T7106] ? kmem_cache_alloc+0xf7/0x260 [ 251.919719][ T7106] dup_task_struct+0x3f2/0xc10 [ 251.924478][ T7106] ? copy_process+0x5a9/0x3210 [ 251.929335][ T7106] ? recalc_sigpending+0x1ac/0x230 [ 251.934486][ T7106] copy_process+0x5a9/0x3210 [ 251.939086][ T7106] ? kstrtol_from_user+0x260/0x260 [ 251.944200][ T7106] ? irqentry_exit+0x37/0x40 [ 251.948789][ T7106] ? sysvec_irq_work+0x61/0xc0 [ 251.953558][ T7106] ? asm_sysvec_irq_work+0x1b/0x20 [ 251.958673][ T7106] ? __pidfd_prepare+0x150/0x150 [ 251.963607][ T7106] ? native_apic_msr_write+0x39/0x50 [ 251.968896][ T7106] ? x2apic_send_IPI_self+0x5e/0x70 [ 251.974097][ T7106] kernel_clone+0x23f/0x940 [ 251.978626][ T7106] ? irq_work_queue+0xc1/0x150 [ 251.983388][ T7106] ? create_io_thread+0x130/0x130 [ 251.988426][ T7106] ? __kasan_check_write+0x14/0x20 [ 251.993629][ T7106] ? mutex_unlock+0x89/0x220 [ 251.998215][ T7106] __x64_sys_clone+0x176/0x1d0 [ 252.003076][ T7106] ? __ia32_sys_vfork+0xf0/0xf0 [ 252.008018][ T7106] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 252.014203][ T7106] x64_sys_call+0x41f/0x9a0 [ 252.018711][ T7106] do_syscall_64+0x4c/0xa0 [ 252.023213][ T7106] ? clear_bhb_loop+0x50/0xa0 [ 252.027885][ T7106] ? clear_bhb_loop+0x50/0xa0 [ 252.032821][ T7106] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 252.038739][ T7106] RIP: 0033:0x7fbe9ef9b749 [ 252.043431][ T7106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.063043][ T7106] RSP: 002b:00007fbe9da02fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 252.071455][ T7106] RAX: ffffffffffffffda RBX: 00007fbe9f1f1fa0 RCX: 00007fbe9ef9b749 [ 252.079423][ T7106] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040042600 [ 252.087388][ T7106] RBP: 00007fbe9da03090 R08: 0000000000000000 R09: 0000000000000000 [ 252.095359][ T7106] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 252.103327][ T7106] R13: 00007fbe9f1f2038 R14: 00007fbe9f1f1fa0 R15: 00007ffff4edc028 [ 252.111307][ T7106] [ 252.180730][ T7106] syz.2.2448: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 252.196368][ T7106] CPU: 0 PID: 7106 Comm: syz.2.2448 Not tainted syzkaller #0 [ 252.203769][ T7106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 252.213836][ T7106] Call Trace: [ 252.217123][ T7106] [ 252.220070][ T7106] __dump_stack+0x21/0x30 [ 252.224468][ T7106] dump_stack_lvl+0xee/0x150 [ 252.229255][ T7106] ? show_regs_print_info+0x20/0x20 [ 252.234462][ T7106] ? pr_cont_kernfs_name+0xe3/0xf0 [ 252.239668][ T7106] dump_stack+0x15/0x20 [ 252.243836][ T7106] warn_alloc+0x1b0/0x1d0 [ 252.248172][ T7106] ? __should_failslab+0xa4/0xe0 [ 252.253131][ T7106] ? zone_watermark_ok_safe+0x270/0x270 [ 252.258689][ T7106] ? __get_vm_area_node+0x11d/0x350 [ 252.263893][ T7106] ? __get_vm_area_node+0x33e/0x350 [ 252.269103][ T7106] __vmalloc_node_range+0x152/0xaf0 [ 252.274379][ T7106] ? slab_post_alloc_hook+0x6d/0x2b0 [ 252.279682][ T7106] ? kmem_cache_alloc+0xf7/0x260 [ 252.284714][ T7106] dup_task_struct+0x3f2/0xc10 [ 252.289512][ T7106] ? copy_process+0x5a9/0x3210 [ 252.294281][ T7106] ? recalc_sigpending+0x1ac/0x230 [ 252.299399][ T7106] copy_process+0x5a9/0x3210 [ 252.304001][ T7106] ? kstrtol_from_user+0x260/0x260 [ 252.309123][ T7106] ? irqentry_exit+0x37/0x40 [ 252.313746][ T7106] ? sysvec_irq_work+0x61/0xc0 [ 252.318550][ T7106] ? asm_sysvec_irq_work+0x1b/0x20 [ 252.323767][ T7106] ? __pidfd_prepare+0x150/0x150 [ 252.328914][ T7106] ? native_apic_msr_write+0x39/0x50 [ 252.334392][ T7106] ? x2apic_send_IPI_self+0x5e/0x70 [ 252.339633][ T7106] kernel_clone+0x23f/0x940 [ 252.344151][ T7106] ? irq_work_queue+0xc1/0x150 [ 252.348922][ T7106] ? create_io_thread+0x130/0x130 [ 252.353962][ T7106] ? __kasan_check_write+0x14/0x20 [ 252.359089][ T7106] ? mutex_unlock+0x89/0x220 [ 252.363693][ T7106] __x64_sys_clone+0x176/0x1d0 [ 252.368467][ T7106] ? __ia32_sys_vfork+0xf0/0xf0 [ 252.373764][ T7106] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 252.379928][ T7106] x64_sys_call+0x41f/0x9a0 [ 252.384445][ T7106] do_syscall_64+0x4c/0xa0 [ 252.388869][ T7106] ? clear_bhb_loop+0x50/0xa0 [ 252.393557][ T7106] ? clear_bhb_loop+0x50/0xa0 [ 252.398414][ T7106] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 252.404324][ T7106] RIP: 0033:0x7fbe9ef9b749 [ 252.408752][ T7106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.428373][ T7106] RSP: 002b:00007fbe9da02fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 252.436805][ T7106] RAX: ffffffffffffffda RBX: 00007fbe9f1f1fa0 RCX: 00007fbe9ef9b749 [ 252.444804][ T7106] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040042600 [ 252.452797][ T7106] RBP: 00007fbe9da03090 R08: 0000000000000000 R09: 0000000000000000 [ 252.460801][ T7106] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 252.468784][ T7106] R13: 00007fbe9f1f2038 R14: 00007fbe9f1f1fa0 R15: 00007ffff4edc028 [ 252.476853][ T7106] [ 252.485159][ T7106] Mem-Info: [ 252.488325][ T7106] active_anon:36 inactive_anon:9804 isolated_anon:0 [ 252.488325][ T7106] active_file:19515 inactive_file:5267 isolated_file:0 [ 252.488325][ T7106] unevictable:0 dirty:286 writeback:0 [ 252.488325][ T7106] slab_reclaimable:7588 slab_unreclaimable:78400 [ 252.488325][ T7106] mapped:29858 shmem:163 pagetables:661 bounce:0 [ 252.488325][ T7106] kernel_misc_reclaimable:0 [ 252.488325][ T7106] free:1532647 free_pcp:25206 free_cma:0 [ 252.556140][ T7106] Node 0 active_anon:144kB inactive_anon:38916kB active_file:78060kB inactive_file:21068kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:119432kB dirty:1144kB writeback:0kB shmem:652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:5644kB pagetables:2544kB all_unreclaimable? no [ 252.588268][ T7106] DMA32 free:2978772kB min:62612kB low:78264kB high:93916kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2982944kB mlocked:0kB bounce:0kB free_pcp:4172kB local_pcp:4172kB free_cma:0kB [ 252.618810][ T7106] lowmem_reserve[]: 0 3941 3941 [ 252.623961][ T7106] Normal free:3153368kB min:84840kB low:106048kB high:127256kB reserved_highatomic:0KB active_anon:144kB inactive_anon:38916kB active_file:78060kB inactive_file:21068kB unevictable:0kB writepending:1144kB present:5242880kB managed:4036096kB mlocked:0kB bounce:0kB free_pcp:99520kB local_pcp:46844kB free_cma:0kB [ 252.653335][ T7106] lowmem_reserve[]: 0 0 0 [ 252.657963][ T7106] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2978772kB [ 252.673847][ T7106] Normal: 2696*4kB (UME) 1369*8kB (UME) 441*16kB (UME) 191*32kB (UME) 65*64kB (UME) 141*128kB (UME) 40*256kB (UME) 12*512kB (UME) 28*1024kB (UME) 12*2048kB (UME) 739*4096kB (UM) = 3153688kB [ 252.730714][ T7106] 24945 total pagecache pages [ 252.735433][ T7106] 0 pages in swap cache [ 252.752405][ T7118] FAULT_INJECTION: forcing a failure. [ 252.752405][ T7118] name failslab, interval 1, probability 0, space 0, times 0 [ 252.790628][ T7106] Swap cache stats: add 0, delete 0, find 0/0 [ 252.816882][ T7106] Free swap = 124996kB [ 252.835911][ T7118] CPU: 1 PID: 7118 Comm: syz.4.2453 Not tainted syzkaller #0 [ 252.841596][ T7106] Total swap = 124996kB [ 252.843327][ T7118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 252.843338][ T7118] Call Trace: [ 252.843344][ T7118] [ 252.863846][ T7118] __dump_stack+0x21/0x30 [ 252.866236][ T7106] 2097051 pages RAM [ 252.868202][ T7118] dump_stack_lvl+0xee/0x150 [ 252.876683][ T7118] ? show_regs_print_info+0x20/0x20 [ 252.881984][ T7118] dump_stack+0x15/0x20 [ 252.886157][ T7118] should_fail+0x3c1/0x510 [ 252.890587][ T7118] __should_failslab+0xa4/0xe0 [ 252.891416][ T7106] 0 pages HighMem/MovableOnly [ 252.895361][ T7118] should_failslab+0x9/0x20 [ 252.895380][ T7118] slab_pre_alloc_hook+0x3b/0xe0 [ 252.909481][ T7118] ? copy_signal+0x54/0x600 [ 252.913994][ T7118] kmem_cache_alloc+0x44/0x260 [ 252.918777][ T7118] copy_signal+0x54/0x600 [ 252.920155][ T7106] 342291 pages reserved [ 252.923204][ T7118] ? copy_process+0x110f/0x3210 [ 252.923228][ T7118] copy_process+0x1130/0x3210 [ 252.923253][ T7118] ? __pidfd_prepare+0x150/0x150 [ 252.941059][ T7106] 0 pages cma reserved [ 252.942264][ T7118] ? native_apic_msr_write+0x39/0x50 [ 252.951629][ T7118] ? x2apic_send_IPI_self+0x5e/0x70 [ 252.956861][ T7118] kernel_clone+0x23f/0x940 [ 252.961477][ T7118] ? irq_work_queue+0xc1/0x150 [ 252.966269][ T7118] ? create_io_thread+0x130/0x130 [ 252.971327][ T7118] __x64_sys_clone+0x176/0x1d0 [ 252.976155][ T7118] ? __ia32_sys_vfork+0xf0/0xf0 [ 252.981024][ T7118] ? __bpf_trace_sys_enter+0x62/0x70 [ 252.986329][ T7118] ? trace_sys_enter+0x3d/0x50 [ 252.991103][ T7118] x64_sys_call+0x41f/0x9a0 [ 252.995625][ T7118] do_syscall_64+0x4c/0xa0 [ 253.000161][ T7118] ? clear_bhb_loop+0x50/0xa0 [ 253.004854][ T7118] ? clear_bhb_loop+0x50/0xa0 [ 253.009538][ T7118] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 253.015451][ T7118] RIP: 0033:0x7f54dcee5749 [ 253.019981][ T7118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.039608][ T7118] RSP: 002b:00007f54db94cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 253.048256][ T7118] RAX: ffffffffffffffda RBX: 00007f54dd13bfa0 RCX: 00007f54dcee5749 [ 253.056244][ T7118] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040042600 [ 253.064225][ T7118] RBP: 00007f54db94d090 R08: 0000000000000000 R09: 0000000000000000 [ 253.072378][ T7118] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 253.080445][ T7118] R13: 00007f54dd13c038 R14: 00007f54dd13bfa0 R15: 00007fff7bd72cb8 [ 253.088432][ T7118] [ 253.393694][ T7124] FAULT_INJECTION: forcing a failure. [ 253.393694][ T7124] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.424138][ T7124] CPU: 0 PID: 7124 Comm: syz.4.2455 Not tainted syzkaller #0 [ 253.431577][ T7124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 253.441683][ T7124] Call Trace: [ 253.445197][ T7124] [ 253.448149][ T7124] __dump_stack+0x21/0x30 [ 253.452507][ T7124] dump_stack_lvl+0xee/0x150 [ 253.457137][ T7124] ? show_regs_print_info+0x20/0x20 [ 253.462445][ T7124] ? bpf_prog_d6729da06439c74c+0x26/0xa30 [ 253.468186][ T7124] dump_stack+0x15/0x20 [ 253.472388][ T7124] should_fail+0x3c1/0x510 [ 253.476824][ T7124] should_fail_alloc_page+0x55/0x80 [ 253.482154][ T7124] prepare_alloc_pages+0x156/0x600 [ 253.487286][ T7124] ? __alloc_pages_bulk+0xab0/0xab0 [ 253.492551][ T7124] ? __bpf_trace_mm_page_alloc+0xc0/0xf0 [ 253.498291][ T7124] __alloc_pages+0x10a/0x440 [ 253.502989][ T7124] ? prep_new_page+0x110/0x110 [ 253.507744][ T7124] ? __mod_node_page_state+0x9e/0xd0 [ 253.513015][ T7124] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 253.518678][ T7124] pte_alloc_one+0x70/0x180 [ 253.523291][ T7124] ? pfn_modify_allowed+0x2f0/0x2f0 [ 253.528495][ T7124] ? stack_trace_save+0x98/0xe0 [ 253.533366][ T7124] __pte_alloc+0x75/0x290 [ 253.537770][ T7124] ? __kasan_check_write+0x14/0x20 [ 253.543018][ T7124] ? _raw_spin_lock+0x8e/0xe0 [ 253.547767][ T7124] ? free_pgtables+0x280/0x280 [ 253.550714][ T30] audit: type=1400 audit(1763676765.254:143): avc: denied { create } for pid=7129 comm="syz.0.2458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 253.552585][ T7124] ? __kasan_check_write+0x14/0x20 [ 253.577229][ T7124] ? add_mm_rss_vec+0x209/0x220 [ 253.582099][ T7124] copy_page_range+0x2348/0x2890 [ 253.587062][ T7124] ? pfn_valid+0x1d0/0x1d0 [ 253.591492][ T7124] copy_mm+0xbe2/0x13a0 [ 253.595753][ T7124] ? copy_signal+0x600/0x600 [ 253.600362][ T7124] ? __init_rwsem+0xfc/0x1d0 [ 253.605004][ T7124] ? copy_signal+0x4cb/0x600 [ 253.609582][ T7124] copy_process+0x115c/0x3210 [ 253.614262][ T7124] ? __pidfd_prepare+0x150/0x150 [ 253.619208][ T7124] ? security_file_permission+0x83/0xa0 [ 253.624754][ T7124] kernel_clone+0x23f/0x940 [ 253.629384][ T7124] ? create_io_thread+0x130/0x130 [ 253.634430][ T7124] ? __kasan_check_write+0x14/0x20 [ 253.639566][ T7124] ? mutex_unlock+0x89/0x220 [ 253.644175][ T7124] __x64_sys_clone+0x176/0x1d0 [ 253.648953][ T7124] ? __ia32_sys_vfork+0xf0/0xf0 [ 253.653815][ T7124] ? __bpf_trace_sys_enter+0x62/0x70 [ 253.659104][ T7124] ? trace_sys_enter+0x3d/0x50 [ 253.663870][ T7124] x64_sys_call+0x41f/0x9a0 [ 253.668458][ T7124] do_syscall_64+0x4c/0xa0 [ 253.672871][ T7124] ? clear_bhb_loop+0x50/0xa0 [ 253.677631][ T7124] ? clear_bhb_loop+0x50/0xa0 [ 253.682317][ T7124] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 253.688310][ T7124] RIP: 0033:0x7f54dcee5749 [ 253.692750][ T7124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.712541][ T7124] RSP: 002b:00007f54db94cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 253.721232][ T7124] RAX: ffffffffffffffda RBX: 00007f54dd13bfa0 RCX: 00007f54dcee5749 [ 253.729207][ T7124] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 253.737175][ T7124] RBP: 00007f54db94d090 R08: 0000000000000000 R09: 0000000000000000 [ 253.745233][ T7124] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 253.753210][ T7124] R13: 00007f54dd13c038 R14: 00007f54dd13bfa0 R15: 00007fff7bd72cb8 [ 253.761189][ T7124] [ 254.597989][ T30] audit: type=1400 audit(1763676766.354:144): avc: denied { read } for pid=7165 comm="syz.4.2472" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 254.748770][ T30] audit: type=1400 audit(1763676766.394:145): avc: denied { open } for pid=7165 comm="syz.4.2472" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 255.169002][ T7186] ref_ctr_offset mismatch. inode: 0x9c7 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 255.217430][ T7186] GPL: port 1(erspan0) entered blocking state [ 255.234682][ T7186] GPL: port 1(erspan0) entered disabled state [ 255.255597][ T7186] device erspan0 entered promiscuous mode [ 255.362324][ T7189] device syzkaller0 entered promiscuous mode [ 255.635639][ T7205] bond_slave_1: mtu less than device minimum [ 256.449023][ T7231] device veth1_macvtap left promiscuous mode [ 256.503563][ T7231] device veth1_macvtap entered promiscuous mode [ 256.563401][ T7231] device macsec0 entered promiscuous mode [ 258.164851][ T7284] bond_slave_1: mtu less than device minimum [ 260.154955][ T30] audit: type=1400 audit(1763676771.914:146): avc: denied { setattr } for pid=7328 comm="syz.4.2529" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 261.478652][ T7376] device wg2 left promiscuous mode [ 261.535548][ T7376] device wg2 entered promiscuous mode [ 267.001879][ T7559] syz.1.2605[7559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.001964][ T7559] syz.1.2605[7559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.880569][ C1] sched: RT throttling activated [ 269.880569][ C0] sched: RT throttling activated [ 270.826125][ T30] audit: type=1400 audit(1763676782.584:147): avc: denied { create } for pid=7752 comm="syz.1.2692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 270.872325][ T7756] bridge0: port 3(veth0_to_batadv) entered blocking state [ 270.907007][ T7756] bridge0: port 3(veth0_to_batadv) entered disabled state [ 270.943778][ T7756] device veth0_to_batadv entered promiscuous mode [ 271.205756][ T7781] device syzkaller0 entered promiscuous mode [ 275.667455][ T30] audit: type=1400 audit(1763676787.424:148): avc: denied { write } for pid=7925 comm="syz.1.2768" name="cgroup.subtree_control" dev="cgroup2" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 275.797427][ T30] audit: type=1400 audit(1763676787.454:149): avc: denied { open } for pid=7925 comm="syz.1.2768" path="" dev="cgroup2" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 275.819200][ T7935] syz.3.2771[7935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.832734][ T7935] syz.3.2771[7935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.929304][ T30] audit: type=1400 audit(1763676787.454:150): avc: denied { ioctl } for pid=7925 comm="syz.1.2768" path="" dev="cgroup2" ino=161 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 278.184955][ T7949] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.192280][ T7949] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.199818][ T7949] device bridge_slave_0 entered promiscuous mode [ 278.219199][ T7949] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.226381][ T7949] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.238456][ T7949] device bridge_slave_1 entered promiscuous mode [ 278.489055][ T30] audit: type=1400 audit(1763676790.244:151): avc: denied { create } for pid=7949 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 278.509917][ T30] audit: type=1400 audit(1763676790.244:152): avc: denied { write } for pid=7949 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 278.592301][ T30] audit: type=1400 audit(1763676790.244:153): avc: denied { read } for pid=7949 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 278.724747][ T7949] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.731863][ T7949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.739285][ T7949] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.746351][ T7949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.877186][ T7975] tun0: tun_chr_ioctl cmd 1074025692 [ 278.914158][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.931541][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.960049][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.009291][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.032534][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.039892][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.047659][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.056004][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.063067][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.119454][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.151160][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.171678][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.218335][ T8] device veth1 left promiscuous mode [ 279.258290][ T8] kfree: port 1(veth1) entered disabled state [ 279.299893][ T8] device veth0_to_batadv left promiscuous mode [ 279.321015][ T8] bridge0: port 3(veth0_to_batadv) entered disabled state [ 279.351268][ T8] device bridge_slave_1 left promiscuous mode [ 279.357602][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.365763][ T8] device bridge_slave_0 left promiscuous mode [ 279.372248][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.381448][ T8] device veth1_macvtap left promiscuous mode [ 279.388545][ T8] device veth0_vlan left promiscuous mode [ 279.715173][ T981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.726132][ T981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.737374][ T7991] syz.3.2789[7991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.794063][ T7949] device veth0_vlan entered promiscuous mode [ 279.870927][ T981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.891176][ T981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.904203][ T7949] device veth1_macvtap entered promiscuous mode [ 279.913341][ T981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.924425][ T981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.937467][ T981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.945993][ T981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.954667][ T981] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.973971][ T981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.013728][ T981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.052421][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.076964][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.519962][ T8091] device sit0 entered promiscuous mode [ 283.004824][ T8124] device pim6reg1 entered promiscuous mode [ 284.900454][ T8186] device pim6reg1 entered promiscuous mode [ 284.997585][ T8199] device pim6reg1 entered promiscuous mode [ 285.517972][ T8229] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 287.605613][ T8317] ?µ¤: renamed from bond_slave_0 [ 288.817304][ T8346] Q±6ã`Ò˜: renamed from lo [ 289.060401][ T8363] device veth1_macvtap left promiscuous mode [ 289.079109][ T8363] device veth1_macvtap entered promiscuous mode [ 289.103531][ T8363] device macsec0 entered promiscuous mode [ 290.051806][ T8396] device sit0 left promiscuous mode [ 290.146526][ T8396] device sit0 entered promiscuous mode [ 290.295756][ T8400] device sit0 left promiscuous mode [ 290.345589][ T30] audit: type=1400 audit(1763676802.104:154): avc: denied { create } for pid=8421 comm="syz.0.2932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 294.207347][ T8503] device syzkaller0 entered promiscuous mode [ 294.620525][ T8535] FAULT_INJECTION: forcing a failure. [ 294.620525][ T8535] name failslab, interval 1, probability 0, space 0, times 0 [ 294.747783][ T8535] CPU: 0 PID: 8535 Comm: syz.1.2970 Not tainted syzkaller #0 [ 294.755290][ T8535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 294.765363][ T8535] Call Trace: [ 294.768659][ T8535] [ 294.771597][ T8535] __dump_stack+0x21/0x30 [ 294.775946][ T8535] dump_stack_lvl+0xee/0x150 [ 294.780556][ T8535] ? show_regs_print_info+0x20/0x20 [ 294.785783][ T8535] ? asm_sysvec_irq_work+0x1b/0x20 [ 294.790919][ T8535] dump_stack+0x15/0x20 [ 294.795094][ T8535] should_fail+0x3c1/0x510 [ 294.799780][ T8535] __should_failslab+0xa4/0xe0 [ 294.804562][ T8535] should_failslab+0x9/0x20 [ 294.809643][ T8535] slab_pre_alloc_hook+0x3b/0xe0 [ 294.814592][ T8535] ? getname_flags+0xb9/0x500 [ 294.819279][ T8535] kmem_cache_alloc+0x44/0x260 [ 294.824060][ T8535] getname_flags+0xb9/0x500 [ 294.828635][ T8535] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 294.834991][ T8535] getname+0x19/0x20 [ 294.838897][ T8535] do_sys_openat2+0xd9/0x7b0 [ 294.843505][ T8535] ? bpf_send_signal+0x19/0x20 [ 294.848281][ T8535] ? do_sys_open+0xe0/0xe0 [ 294.852721][ T8535] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 294.858554][ T8535] __x64_sys_openat+0x136/0x160 [ 294.863527][ T8535] x64_sys_call+0x219/0x9a0 [ 294.868043][ T8535] do_syscall_64+0x4c/0xa0 [ 294.872478][ T8535] ? clear_bhb_loop+0x50/0xa0 [ 294.877315][ T8535] ? clear_bhb_loop+0x50/0xa0 [ 294.882011][ T8535] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 294.887924][ T8535] RIP: 0033:0x7f9e29f2b749 [ 294.892359][ T8535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 294.912147][ T8535] RSP: 002b:00007f9e28993038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 294.920570][ T8535] RAX: ffffffffffffffda RBX: 00007f9e2a181fa0 RCX: 00007f9e29f2b749 [ 294.928542][ T8535] RDX: 000000000000275a RSI: 00002000000001c0 RDI: ffffffffffffff9c [ 294.936518][ T8535] RBP: 00007f9e28993090 R08: 0000000000000000 R09: 0000000000000000 [ 294.944495][ T8535] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 294.952470][ T8535] R13: 00007f9e2a182038 R14: 00007f9e2a181fa0 R15: 00007fffc0268cf8 [ 294.960448][ T8535] [ 295.141601][ T8553] FAULT_INJECTION: forcing a failure. [ 295.141601][ T8553] name failslab, interval 1, probability 0, space 0, times 0 [ 295.172713][ T8553] CPU: 0 PID: 8553 Comm: syz.4.2975 Not tainted syzkaller #0 [ 295.180152][ T8553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 295.190243][ T8553] Call Trace: [ 295.193540][ T8553] [ 295.196487][ T8553] __dump_stack+0x21/0x30 [ 295.200858][ T8553] dump_stack_lvl+0xee/0x150 [ 295.205558][ T8553] ? show_regs_print_info+0x20/0x20 [ 295.210776][ T8553] dump_stack+0x15/0x20 [ 295.214944][ T8553] should_fail+0x3c1/0x510 [ 295.219375][ T8553] __should_failslab+0xa4/0xe0 [ 295.224158][ T8553] should_failslab+0x9/0x20 [ 295.228675][ T8553] slab_pre_alloc_hook+0x3b/0xe0 [ 295.233806][ T8553] ? __alloc_file+0x28/0x2a0 [ 295.238405][ T8553] kmem_cache_alloc+0x44/0x260 [ 295.243191][ T8553] __alloc_file+0x28/0x2a0 [ 295.247629][ T8553] alloc_empty_file+0x97/0x180 [ 295.252421][ T8553] path_openat+0xf3/0x2f10 [ 295.256863][ T8553] ? __stack_depot_save+0x34/0x480 [ 295.262001][ T8553] ? __kasan_slab_alloc+0xcf/0xf0 [ 295.267036][ T8553] ? __kasan_slab_alloc+0xbd/0xf0 [ 295.272059][ T8553] ? slab_post_alloc_hook+0x4f/0x2b0 [ 295.277344][ T8553] ? kmem_cache_alloc+0xf7/0x260 [ 295.282276][ T8553] ? getname_flags+0xb9/0x500 [ 295.286954][ T8553] ? getname+0x19/0x20 [ 295.291104][ T8553] ? do_sys_openat2+0xd9/0x7b0 [ 295.295961][ T8553] ? __x64_sys_openat+0x136/0x160 [ 295.300987][ T8553] ? x64_sys_call+0x219/0x9a0 [ 295.305686][ T8553] ? do_syscall_64+0x4c/0xa0 [ 295.310279][ T8553] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 295.316348][ T8553] ? do_filp_open+0x3e0/0x3e0 [ 295.321113][ T8553] ? expand_files+0xde/0x8e0 [ 295.325708][ T8553] do_filp_open+0x1b3/0x3e0 [ 295.330385][ T8553] ? vfs_tmpfile+0x2d0/0x2d0 [ 295.334978][ T8553] do_sys_openat2+0x14c/0x7b0 [ 295.339656][ T8553] ? bpf_send_signal+0x19/0x20 [ 295.344421][ T8553] ? do_sys_open+0xe0/0xe0 [ 295.348859][ T8553] ? bpf_trace_run1+0x1b0/0x1b0 [ 295.353709][ T8553] ? ksys_write+0x1eb/0x240 [ 295.358207][ T8553] ? __ia32_sys_read+0x90/0x90 [ 295.362968][ T8553] __x64_sys_openat+0x136/0x160 [ 295.367842][ T8553] x64_sys_call+0x219/0x9a0 [ 295.372346][ T8553] do_syscall_64+0x4c/0xa0 [ 295.376760][ T8553] ? clear_bhb_loop+0x50/0xa0 [ 295.381438][ T8553] ? clear_bhb_loop+0x50/0xa0 [ 295.386147][ T8553] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 295.392052][ T8553] RIP: 0033:0x7f54dcee5749 [ 295.396472][ T8553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.416344][ T8553] RSP: 002b:00007f54db92c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 295.424758][ T8553] RAX: ffffffffffffffda RBX: 00007f54dd13c090 RCX: 00007f54dcee5749 [ 295.432725][ T8553] RDX: 000000000000275a RSI: 00002000000001c0 RDI: ffffffffffffff9c [ 295.440706][ T8553] RBP: 00007f54db92c090 R08: 0000000000000000 R09: 0000000000000000 [ 295.448696][ T8553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 295.456668][ T8553] R13: 00007f54dd13c128 R14: 00007f54dd13c090 R15: 00007fff7bd72cb8 [ 295.464649][ T8553] [ 295.530655][ T8559] device wg2 entered promiscuous mode [ 295.608856][ T8555] device pim6reg1 entered promiscuous mode [ 297.502986][ T8614] FAULT_INJECTION: forcing a failure. [ 297.502986][ T8614] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 297.533377][ T8614] CPU: 0 PID: 8614 Comm: syz.3.3000 Not tainted syzkaller #0 [ 297.540804][ T8614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 297.550970][ T8614] Call Trace: [ 297.554271][ T8614] [ 297.557307][ T8614] __dump_stack+0x21/0x30 [ 297.561740][ T8614] dump_stack_lvl+0xee/0x150 [ 297.566344][ T8614] ? show_regs_print_info+0x20/0x20 [ 297.571548][ T8614] ? bpf_prog_d6729da06439c74c+0x26/0x50c [ 297.577395][ T8614] dump_stack+0x15/0x20 [ 297.581549][ T8614] should_fail+0x3c1/0x510 [ 297.586049][ T8614] should_fail_alloc_page+0x55/0x80 [ 297.591272][ T8614] prepare_alloc_pages+0x156/0x600 [ 297.596379][ T8614] ? __alloc_pages_bulk+0xab0/0xab0 [ 297.601578][ T8614] ? __bpf_trace_mm_page_alloc+0xc0/0xf0 [ 297.607226][ T8614] __alloc_pages+0x10a/0x440 [ 297.611817][ T8614] ? prep_new_page+0x110/0x110 [ 297.616579][ T8614] ? __mod_node_page_state+0x9e/0xd0 [ 297.621862][ T8614] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 297.627500][ T8614] pte_alloc_one+0x70/0x180 [ 297.632001][ T8614] ? pfn_modify_allowed+0x2f0/0x2f0 [ 297.637195][ T8614] ? stack_trace_save+0x98/0xe0 [ 297.642042][ T8614] __pte_alloc+0x75/0x290 [ 297.646383][ T8614] ? __kasan_check_write+0x14/0x20 [ 297.651494][ T8614] ? _raw_spin_lock+0x8e/0xe0 [ 297.656168][ T8614] ? free_pgtables+0x280/0x280 [ 297.660927][ T8614] ? __kasan_check_write+0x14/0x20 [ 297.666034][ T8614] ? add_mm_rss_vec+0x209/0x220 [ 297.670905][ T8614] copy_page_range+0x2348/0x2890 [ 297.676026][ T8614] ? pfn_valid+0x1d0/0x1d0 [ 297.680560][ T8614] copy_mm+0xbe2/0x13a0 [ 297.684731][ T8614] ? copy_signal+0x600/0x600 [ 297.689317][ T8614] ? __init_rwsem+0xfc/0x1d0 [ 297.693923][ T8614] ? copy_signal+0x4cb/0x600 [ 297.698628][ T8614] copy_process+0x115c/0x3210 [ 297.703398][ T8614] ? __pidfd_prepare+0x150/0x150 [ 297.708335][ T8614] ? security_file_permission+0x83/0xa0 [ 297.713886][ T8614] kernel_clone+0x23f/0x940 [ 297.718392][ T8614] ? create_io_thread+0x130/0x130 [ 297.723414][ T8614] ? __kasan_check_write+0x14/0x20 [ 297.728589][ T8614] ? mutex_unlock+0x89/0x220 [ 297.733178][ T8614] __x64_sys_clone+0x176/0x1d0 [ 297.737939][ T8614] ? __ia32_sys_vfork+0xf0/0xf0 [ 297.742795][ T8614] ? __bpf_trace_sys_enter+0x62/0x70 [ 297.748082][ T8614] ? trace_sys_enter+0x3d/0x50 [ 297.752850][ T8614] x64_sys_call+0x41f/0x9a0 [ 297.757355][ T8614] do_syscall_64+0x4c/0xa0 [ 297.761769][ T8614] ? clear_bhb_loop+0x50/0xa0 [ 297.766701][ T8614] ? clear_bhb_loop+0x50/0xa0 [ 297.771387][ T8614] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 297.777367][ T8614] RIP: 0033:0x7fa65ace4749 [ 297.781790][ T8614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 297.801477][ T8614] RSP: 002b:00007fa65974bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 297.809895][ T8614] RAX: ffffffffffffffda RBX: 00007fa65af3afa0 RCX: 00007fa65ace4749 [ 297.817951][ T8614] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 297.825960][ T8614] RBP: 00007fa65974c090 R08: 0000000000000000 R09: 0000000000000000 [ 297.834127][ T8614] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 297.842096][ T8614] R13: 00007fa65af3b038 R14: 00007fa65af3afa0 R15: 00007ffe33d75368 [ 297.850095][ T8614] [ 298.532759][ T8634] ref_ctr_offset mismatch. inode: 0xef offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 298.590776][ T8634] GPL: port 1(erspan0) entered blocking state [ 298.597355][ T8634] GPL: port 1(erspan0) entered disabled state [ 298.610901][ T8634] device erspan0 entered promiscuous mode [ 298.655697][ T8634] GPL: port 1(erspan0) entered blocking state [ 298.661983][ T8634] GPL: port 1(erspan0) entered forwarding state [ 298.973426][ T8639] device syzkaller0 entered promiscuous mode [ 299.415375][ T8649] FAULT_INJECTION: forcing a failure. [ 299.415375][ T8649] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 299.500699][ T8649] CPU: 0 PID: 8649 Comm: syz.4.3014 Not tainted syzkaller #0 [ 299.508126][ T8649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 299.518202][ T8649] Call Trace: [ 299.521493][ T8649] [ 299.524430][ T8649] __dump_stack+0x21/0x30 [ 299.528777][ T8649] dump_stack_lvl+0xee/0x150 [ 299.533418][ T8649] ? show_regs_print_info+0x20/0x20 [ 299.538642][ T8649] dump_stack+0x15/0x20 [ 299.542813][ T8649] should_fail+0x3c1/0x510 [ 299.547340][ T8649] should_fail_usercopy+0x1a/0x20 [ 299.552593][ T8649] _copy_to_user+0x20/0x90 [ 299.557033][ T8649] simple_read_from_buffer+0xe9/0x160 [ 299.562417][ T8649] proc_fail_nth_read+0x19a/0x210 [ 299.567547][ T8649] ? proc_fault_inject_write+0x2f0/0x2f0 [ 299.573208][ T8649] ? security_file_permission+0x83/0xa0 [ 299.578768][ T8649] ? proc_fault_inject_write+0x2f0/0x2f0 [ 299.584417][ T8649] vfs_read+0x282/0xbe0 [ 299.588606][ T8649] ? kernel_read+0x1f0/0x1f0 [ 299.593209][ T8649] ? __kasan_check_write+0x14/0x20 [ 299.598340][ T8649] ? mutex_lock+0x95/0x1a0 [ 299.602765][ T8649] ? wait_for_completion_killable_timeout+0x10/0x10 [ 299.609367][ T8649] ? __fget_files+0x2c4/0x320 [ 299.614190][ T8649] ? __fdget_pos+0x2d2/0x380 [ 299.618798][ T8649] ? ksys_read+0x71/0x240 [ 299.623141][ T8649] ksys_read+0x140/0x240 [ 299.627476][ T8649] ? vfs_write+0xf70/0xf70 [ 299.631926][ T8649] ? __kasan_check_write+0x14/0x20 [ 299.637061][ T8649] ? switch_fpu_return+0x15d/0x2c0 [ 299.642188][ T8649] __x64_sys_read+0x7b/0x90 [ 299.646700][ T8649] x64_sys_call+0x96d/0x9a0 [ 299.651212][ T8649] do_syscall_64+0x4c/0xa0 [ 299.655644][ T8649] ? clear_bhb_loop+0x50/0xa0 [ 299.660328][ T8649] ? clear_bhb_loop+0x50/0xa0 [ 299.665016][ T8649] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 299.670922][ T8649] RIP: 0033:0x7f54dcee415c [ 299.675346][ T8649] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 299.694966][ T8649] RSP: 002b:00007f54db94d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 299.703499][ T8649] RAX: ffffffffffffffda RBX: 00007f54dd13bfa0 RCX: 00007f54dcee415c [ 299.711486][ T8649] RDX: 000000000000000f RSI: 00007f54db94d0a0 RDI: 0000000000000005 [ 299.719782][ T8649] RBP: 00007f54db94d090 R08: 0000000000000000 R09: 0000000000000000 [ 299.727763][ T8649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 299.735741][ T8649] R13: 00007f54dd13c038 R14: 00007f54dd13bfa0 R15: 00007fff7bd72cb8 [ 299.743734][ T8649] [ 299.784711][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.811212][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.818786][ T8652] device bridge_slave_0 entered promiscuous mode [ 299.981929][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.989042][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.996615][ T8652] device bridge_slave_1 entered promiscuous mode [ 300.067825][ T8674] device pim6reg1 entered promiscuous mode [ 300.545309][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.553235][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.582780][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.653321][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.710925][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.718098][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.759267][ T30] audit: type=1400 audit(1763676812.514:155): avc: denied { ioctl } for pid=8699 comm="syz.1.3028" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 300.800403][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.844469][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.891557][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.898688][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.020782][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.065737][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.091298][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.160658][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.200943][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.299667][ T981] device veth1_macvtap left promiscuous mode [ 301.312982][ T981] device veth0_vlan left promiscuous mode [ 301.796216][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.829480][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.868380][ T8652] device veth0_vlan entered promiscuous mode [ 301.911548][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.919964][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.945872][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.971516][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.011721][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.046487][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.056540][ T8652] device veth1_macvtap entered promiscuous mode [ 302.085389][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.123099][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.152052][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.252593][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.261029][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.985432][ T8779] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.000701][ T8779] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.008548][ T8779] device bridge_slave_0 entered promiscuous mode [ 303.015930][ T8779] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.023143][ T8779] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.051790][ T8779] device bridge_slave_1 entered promiscuous mode [ 303.259753][ T8816] device sit0 left promiscuous mode [ 303.463431][ T8779] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.470585][ T8779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.477904][ T8779] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.484979][ T8779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.516790][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.534680][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.546674][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.554438][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.590314][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.636315][ T337] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.643505][ T337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.658783][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.667303][ T337] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.674372][ T337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.728129][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.775123][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.879618][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.901191][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.941512][ T8779] device veth0_vlan entered promiscuous mode [ 303.966471][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.000746][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.023311][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.041024][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.084556][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.114234][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.133535][ T8779] device veth1_macvtap entered promiscuous mode [ 304.429418][ T8858] device syzkaller0 entered promiscuous mode [ 304.455663][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.481202][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.531261][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.600872][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.650814][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.862556][ T8869] syz.4.3075[8869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.862639][ T8869] syz.4.3075[8869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.991976][ T8869] syz.4.3075[8869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 305.020958][ T8869] syz.4.3075[8869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 305.044913][ T981] device erspan0 left promiscuous mode [ 305.089000][ T981] GPL: port 1(erspan0) entered disabled state [ 305.345338][ T981] device bridge_slave_1 left promiscuous mode [ 305.361782][ T981] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.420923][ T981] device bridge_slave_0 left promiscuous mode [ 305.470937][ T981] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.509544][ T981] device veth1_macvtap left promiscuous mode [ 306.557809][ T8884] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.584524][ T8884] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.621132][ T8884] device bridge_slave_0 entered promiscuous mode [ 306.641492][ T8884] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.648687][ T8884] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.656272][ T8884] device bridge_slave_1 entered promiscuous mode [ 306.909867][ T8920] device pim6reg1 entered promiscuous mode [ 307.390635][ T8928] device syzkaller0 entered promiscuous mode [ 307.745356][ T8935] device syzkaller0 entered promiscuous mode [ 308.458527][ T981] ÿ: port 1(erspan0) entered disabled state [ 308.469406][ T981] device erspan0 left promiscuous mode [ 308.475442][ T981] ÿ: port 1(erspan0) entered disabled state [ 308.612058][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.619640][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.637417][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.646166][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.654792][ T337] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.662142][ T337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.697730][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.706420][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.715177][ T337] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.722267][ T337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.731062][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.739019][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.747151][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.785754][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.794003][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.802504][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.811053][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.881399][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.900783][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.925856][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.933618][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.953092][ T981] device bridge_slave_1 left promiscuous mode [ 308.959549][ T981] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.991099][ T981] device bridge_slave_0 left promiscuous mode [ 308.997498][ T981] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.005916][ T981] device veth1_macvtap left promiscuous mode [ 309.012061][ T981] device veth0_vlan left promiscuous mode [ 309.317700][ T8884] device veth0_vlan entered promiscuous mode [ 309.451374][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.459891][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.469597][ T8884] device veth1_macvtap entered promiscuous mode [ 309.481185][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.489203][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.497867][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.555908][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.564809][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.380378][ T9016] device syzkaller0 entered promiscuous mode [ 313.849076][ T9023] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.981795][ T9023] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.013199][ T9023] device bridge_slave_0 entered promiscuous mode [ 314.092774][ T9023] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.150542][ T9023] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.242487][ T9023] device bridge_slave_1 entered promiscuous mode [ 314.915791][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.942644][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.158308][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.176221][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.196929][ T403] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.204167][ T403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.290808][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.370914][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.409733][ T403] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.416838][ T403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.475363][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.520997][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.529218][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.538745][ T9070] device veth1_macvtap left promiscuous mode [ 315.561105][ T9071] device veth1_macvtap entered promiscuous mode [ 315.589648][ T9071] device macsec0 entered promiscuous mode [ 315.622046][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.652486][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.704106][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.761514][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.828245][ T9023] device veth0_vlan entered promiscuous mode [ 315.866665][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.885395][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.927022][ T9078] device sit0 entered promiscuous mode [ 316.039982][ T9023] device veth1_macvtap entered promiscuous mode [ 316.047717][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.055595][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.063604][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.084622][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.102215][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 316.147069][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 316.155562][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.167952][ T9094] device veth0_vlan left promiscuous mode [ 316.181210][ T9094] device veth0_vlan entered promiscuous mode [ 316.210015][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.223829][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.378990][ T9124] FAULT_INJECTION: forcing a failure. [ 317.378990][ T9124] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 317.462352][ T9124] CPU: 0 PID: 9124 Comm: syz.1.3158 Not tainted syzkaller #0 [ 317.469960][ T9124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 317.480212][ T9124] Call Trace: [ 317.483507][ T9124] [ 317.486444][ T9124] __dump_stack+0x21/0x30 [ 317.490973][ T9124] dump_stack_lvl+0xee/0x150 [ 317.495577][ T9124] ? show_regs_print_info+0x20/0x20 [ 317.500790][ T9124] ? bpf_prog_d6729da06439c74c+0x26/0x17c [ 317.506520][ T9124] dump_stack+0x15/0x20 [ 317.510702][ T9124] should_fail+0x3c1/0x510 [ 317.515147][ T9124] should_fail_alloc_page+0x55/0x80 [ 317.520358][ T9124] prepare_alloc_pages+0x156/0x600 [ 317.525483][ T9124] ? __alloc_pages_bulk+0xab0/0xab0 [ 317.530699][ T9124] ? __bpf_trace_mm_page_alloc+0xc0/0xf0 [ 317.536343][ T9124] __alloc_pages+0x10a/0x440 [ 317.540948][ T9124] ? prep_new_page+0x110/0x110 [ 317.545732][ T9124] ? __mod_node_page_state+0x9e/0xd0 [ 317.551027][ T9124] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 317.556766][ T9124] pte_alloc_one+0x70/0x180 [ 317.561278][ T9124] ? pfn_modify_allowed+0x2f0/0x2f0 [ 317.566489][ T9124] ? stack_trace_save+0x98/0xe0 [ 317.571441][ T9124] __pte_alloc+0x75/0x290 [ 317.575796][ T9124] ? __kasan_check_write+0x14/0x20 [ 317.580938][ T9124] ? _raw_spin_lock+0x8e/0xe0 [ 317.585816][ T9124] ? free_pgtables+0x280/0x280 [ 317.590614][ T9124] ? __kasan_check_write+0x14/0x20 [ 317.595760][ T9124] ? add_mm_rss_vec+0x209/0x220 [ 317.600608][ T9124] copy_page_range+0x2348/0x2890 [ 317.605557][ T9124] ? pfn_valid+0x1d0/0x1d0 [ 317.609960][ T9124] copy_mm+0xbe2/0x13a0 [ 317.614109][ T9124] ? copy_signal+0x600/0x600 [ 317.618709][ T9124] ? __init_rwsem+0xfc/0x1d0 [ 317.623286][ T9124] ? copy_signal+0x4cb/0x600 [ 317.627955][ T9124] copy_process+0x115c/0x3210 [ 317.632719][ T9124] ? __kasan_check_write+0x14/0x20 [ 317.637817][ T9124] ? __pidfd_prepare+0x150/0x150 [ 317.642741][ T9124] ? security_file_permission+0x83/0xa0 [ 317.648281][ T9124] kernel_clone+0x23f/0x940 [ 317.652836][ T9124] ? create_io_thread+0x130/0x130 [ 317.657874][ T9124] ? __kasan_check_write+0x14/0x20 [ 317.662990][ T9124] ? mutex_unlock+0x89/0x220 [ 317.667619][ T9124] __x64_sys_clone+0x176/0x1d0 [ 317.672591][ T9124] ? __kasan_check_write+0x14/0x20 [ 317.677723][ T9124] ? __ia32_sys_vfork+0xf0/0xf0 [ 317.682598][ T9124] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 317.688763][ T9124] x64_sys_call+0x41f/0x9a0 [ 317.693282][ T9124] do_syscall_64+0x4c/0xa0 [ 317.697707][ T9124] ? clear_bhb_loop+0x50/0xa0 [ 317.702480][ T9124] ? clear_bhb_loop+0x50/0xa0 [ 317.707151][ T9124] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 317.713058][ T9124] RIP: 0033:0x7fe12ca19749 [ 317.717527][ T9124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 317.737133][ T9124] RSP: 002b:00007fe12b480fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 317.745549][ T9124] RAX: ffffffffffffffda RBX: 00007fe12cc6ffa0 RCX: 00007fe12ca19749 [ 317.753613][ T9124] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 317.761780][ T9124] RBP: 00007fe12b481090 R08: 0000000000000000 R09: 0000000000000000 [ 317.769772][ T9124] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 317.777753][ T9124] R13: 00007fe12cc70038 R14: 00007fe12cc6ffa0 R15: 00007ffd5279ad38 [ 317.785730][ T9124] [ 319.220695][ T9170] device veth1_macvtap left promiscuous mode [ 319.230877][ T9170] device macsec0 left promiscuous mode [ 319.314937][ T9170] device veth1_macvtap entered promiscuous mode [ 319.373765][ T9170] device macsec0 entered promiscuous mode [ 319.721438][ T9197] device veth1_macvtap left promiscuous mode [ 320.636770][ T9218] device veth1_macvtap left promiscuous mode [ 320.706018][ T9224] device veth1_macvtap entered promiscuous mode [ 320.722773][ T9224] device macsec0 entered promiscuous mode [ 320.993931][ T9232] FAULT_INJECTION: forcing a failure. [ 320.993931][ T9232] name failslab, interval 1, probability 0, space 0, times 0 [ 321.050763][ T9232] CPU: 1 PID: 9232 Comm: syz.0.3197 Not tainted syzkaller #0 [ 321.058211][ T9232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 321.068283][ T9232] Call Trace: [ 321.071576][ T9232] [ 321.074527][ T9232] __dump_stack+0x21/0x30 [ 321.078870][ T9232] dump_stack_lvl+0xee/0x150 [ 321.083472][ T9232] ? show_regs_print_info+0x20/0x20 [ 321.088682][ T9232] dump_stack+0x15/0x20 [ 321.092850][ T9232] should_fail+0x3c1/0x510 [ 321.097269][ T9232] __should_failslab+0xa4/0xe0 [ 321.102031][ T9232] should_failslab+0x9/0x20 [ 321.106531][ T9232] slab_pre_alloc_hook+0x3b/0xe0 [ 321.111470][ T9232] ? anon_vma_fork+0xf2/0x510 [ 321.116172][ T9232] kmem_cache_alloc+0x44/0x260 [ 321.120956][ T9232] anon_vma_fork+0xf2/0x510 [ 321.125466][ T9232] copy_mm+0x9d1/0x13a0 [ 321.129764][ T9232] ? copy_signal+0x600/0x600 [ 321.134364][ T9232] ? __init_rwsem+0xfc/0x1d0 [ 321.139151][ T9232] ? copy_signal+0x4cb/0x600 [ 321.143927][ T9232] copy_process+0x115c/0x3210 [ 321.148605][ T9232] ? __pidfd_prepare+0x150/0x150 [ 321.153540][ T9232] ? native_apic_msr_write+0x39/0x50 [ 321.158830][ T9232] ? x2apic_send_IPI_self+0x5e/0x70 [ 321.164037][ T9232] kernel_clone+0x23f/0x940 [ 321.168541][ T9232] ? irq_work_queue+0xc1/0x150 [ 321.173312][ T9232] ? create_io_thread+0x130/0x130 [ 321.178443][ T9232] ? __kasan_check_write+0x14/0x20 [ 321.183553][ T9232] ? mutex_unlock+0x89/0x220 [ 321.188140][ T9232] __x64_sys_clone+0x176/0x1d0 [ 321.192900][ T9232] ? __ia32_sys_vfork+0xf0/0xf0 [ 321.197754][ T9232] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 321.203819][ T9232] x64_sys_call+0x41f/0x9a0 [ 321.208317][ T9232] do_syscall_64+0x4c/0xa0 [ 321.212737][ T9232] ? clear_bhb_loop+0x50/0xa0 [ 321.217410][ T9232] ? clear_bhb_loop+0x50/0xa0 [ 321.222078][ T9232] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 321.227987][ T9232] RIP: 0033:0x7ffa401a8749 [ 321.232401][ T9232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.252010][ T9232] RSP: 002b:00007ffa3ec0ffe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 321.260513][ T9232] RAX: ffffffffffffffda RBX: 00007ffa403fefa0 RCX: 00007ffa401a8749 [ 321.268485][ T9232] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 321.276462][ T9232] RBP: 00007ffa3ec10090 R08: 0000000000000000 R09: 0000000000000000 [ 321.284536][ T9232] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 321.292504][ T9232] R13: 00007ffa403ff038 R14: 00007ffa403fefa0 R15: 00007ffe1e6883e8 [ 321.300483][ T9232] [ 321.304796][ T9240] syz.2.3199[9240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.304898][ T9240] syz.2.3199[9240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.453663][ T9255] device sit0 left promiscuous mode [ 321.711196][ T30] audit: type=1400 audit(1763676833.474:156): avc: denied { create } for pid=9260 comm="syz.0.3205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 324.622033][ T9359] FAULT_INJECTION: forcing a failure. [ 324.622033][ T9359] name failslab, interval 1, probability 0, space 0, times 0 [ 324.634920][ T9359] CPU: 1 PID: 9359 Comm: syz.4.3238 Not tainted syzkaller #0 [ 324.642422][ T9359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 324.652498][ T9359] Call Trace: [ 324.655887][ T9359] [ 324.659002][ T9359] __dump_stack+0x21/0x30 [ 324.663344][ T9359] dump_stack_lvl+0xee/0x150 [ 324.667965][ T9359] ? show_regs_print_info+0x20/0x20 [ 324.673278][ T9359] dump_stack+0x15/0x20 [ 324.677445][ T9359] should_fail+0x3c1/0x510 [ 324.681880][ T9359] __should_failslab+0xa4/0xe0 [ 324.686652][ T9359] should_failslab+0x9/0x20 [ 324.691158][ T9359] slab_pre_alloc_hook+0x3b/0xe0 [ 324.696106][ T9359] ? anon_vma_fork+0x200/0x510 [ 324.700966][ T9359] kmem_cache_alloc+0x44/0x260 [ 324.705743][ T9359] anon_vma_fork+0x200/0x510 [ 324.710335][ T9359] copy_mm+0x9d1/0x13a0 [ 324.714500][ T9359] ? copy_signal+0x600/0x600 [ 324.719089][ T9359] ? __init_rwsem+0xfc/0x1d0 [ 324.723686][ T9359] ? copy_signal+0x4cb/0x600 [ 324.728290][ T9359] copy_process+0x115c/0x3210 [ 324.732989][ T9359] ? __pidfd_prepare+0x150/0x150 [ 324.737934][ T9359] ? security_file_permission+0x83/0xa0 [ 324.743488][ T9359] kernel_clone+0x23f/0x940 [ 324.748013][ T9359] ? create_io_thread+0x130/0x130 [ 324.753041][ T9359] ? __kasan_check_write+0x14/0x20 [ 324.758245][ T9359] ? mutex_unlock+0x89/0x220 [ 324.763023][ T9359] __x64_sys_clone+0x176/0x1d0 [ 324.767937][ T9359] ? __ia32_sys_vfork+0xf0/0xf0 [ 324.772810][ T9359] ? __bpf_trace_sys_enter+0x62/0x70 [ 324.778111][ T9359] ? trace_sys_enter+0x3d/0x50 [ 324.782881][ T9359] x64_sys_call+0x41f/0x9a0 [ 324.787386][ T9359] do_syscall_64+0x4c/0xa0 [ 324.791806][ T9359] ? clear_bhb_loop+0x50/0xa0 [ 324.796513][ T9359] ? clear_bhb_loop+0x50/0xa0 [ 324.801211][ T9359] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 324.807429][ T9359] RIP: 0033:0x7fbfd8654749 [ 324.811872][ T9359] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 324.831771][ T9359] RSP: 002b:00007fbfd70bbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 324.840220][ T9359] RAX: ffffffffffffffda RBX: 00007fbfd88aafa0 RCX: 00007fbfd8654749 [ 324.848203][ T9359] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 324.856354][ T9359] RBP: 00007fbfd70bc090 R08: 0000000000000000 R09: 0000000000000000 [ 324.864334][ T9359] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 324.872314][ T9359] R13: 00007fbfd88ab038 R14: 00007fbfd88aafa0 R15: 00007ffd6ca4f068 [ 324.880298][ T9359] [ 331.117321][ T9482] FAULT_INJECTION: forcing a failure. [ 331.117321][ T9482] name failslab, interval 1, probability 0, space 0, times 0 [ 331.233211][ T9482] CPU: 1 PID: 9482 Comm: syz.4.3288 Not tainted syzkaller #0 [ 331.240650][ T9482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 331.250806][ T9482] Call Trace: [ 331.254299][ T9482] [ 331.257241][ T9482] __dump_stack+0x21/0x30 [ 331.261594][ T9482] dump_stack_lvl+0xee/0x150 [ 331.266202][ T9482] ? show_regs_print_info+0x20/0x20 [ 331.271614][ T9482] dump_stack+0x15/0x20 [ 331.275791][ T9482] should_fail+0x3c1/0x510 [ 331.280218][ T9482] __should_failslab+0xa4/0xe0 [ 331.284983][ T9482] should_failslab+0x9/0x20 [ 331.289495][ T9482] slab_pre_alloc_hook+0x3b/0xe0 [ 331.294563][ T9482] ? anon_vma_clone+0xc0/0x500 [ 331.299333][ T9482] kmem_cache_alloc+0x44/0x260 [ 331.304116][ T9482] anon_vma_clone+0xc0/0x500 [ 331.308710][ T9482] anon_vma_fork+0x8c/0x510 [ 331.313230][ T9482] copy_mm+0x9d1/0x13a0 [ 331.317391][ T9482] ? copy_signal+0x600/0x600 [ 331.321982][ T9482] ? __init_rwsem+0xfc/0x1d0 [ 331.326596][ T9482] ? copy_signal+0x4cb/0x600 [ 331.331197][ T9482] copy_process+0x115c/0x3210 [ 331.335897][ T9482] ? __pidfd_prepare+0x150/0x150 [ 331.340855][ T9482] ? native_apic_msr_write+0x39/0x50 [ 331.346152][ T9482] ? x2apic_send_IPI_self+0x5e/0x70 [ 331.351367][ T9482] kernel_clone+0x23f/0x940 [ 331.355877][ T9482] ? irq_work_queue+0xc1/0x150 [ 331.360652][ T9482] ? create_io_thread+0x130/0x130 [ 331.365697][ T9482] ? __kasan_check_write+0x14/0x20 [ 331.370816][ T9482] ? mutex_unlock+0x89/0x220 [ 331.375512][ T9482] __x64_sys_clone+0x176/0x1d0 [ 331.380296][ T9482] ? __ia32_sys_vfork+0xf0/0xf0 [ 331.385243][ T9482] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 331.391320][ T9482] x64_sys_call+0x41f/0x9a0 [ 331.395831][ T9482] do_syscall_64+0x4c/0xa0 [ 331.400255][ T9482] ? clear_bhb_loop+0x50/0xa0 [ 331.404941][ T9482] ? clear_bhb_loop+0x50/0xa0 [ 331.409631][ T9482] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 331.415548][ T9482] RIP: 0033:0x7fbfd8654749 [ 331.419985][ T9482] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.439689][ T9482] RSP: 002b:00007fbfd70bbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 331.448120][ T9482] RAX: ffffffffffffffda RBX: 00007fbfd88aafa0 RCX: 00007fbfd8654749 [ 331.456099][ T9482] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 331.464075][ T9482] RBP: 00007fbfd70bc090 R08: 0000000000000000 R09: 0000000000000000 [ 331.472140][ T9482] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 331.480214][ T9482] R13: 00007fbfd88ab038 R14: 00007fbfd88aafa0 R15: 00007ffd6ca4f068 [ 331.488225][ T9482] [ 332.222770][ T30] audit: type=1400 audit(1763676843.984:157): avc: denied { attach_queue } for pid=9508 comm="syz.0.3297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 332.329251][ T9511] device syzkaller0 entered promiscuous mode [ 333.546639][ T9532] FAULT_INJECTION: forcing a failure. [ 333.546639][ T9532] name failslab, interval 1, probability 0, space 0, times 0 [ 333.560362][ T9532] CPU: 1 PID: 9532 Comm: syz.0.3305 Not tainted syzkaller #0 [ 333.567770][ T9532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 333.577932][ T9532] Call Trace: [ 333.581234][ T9532] [ 333.584173][ T9532] __dump_stack+0x21/0x30 [ 333.588536][ T9532] dump_stack_lvl+0xee/0x150 [ 333.593139][ T9532] ? show_regs_print_info+0x20/0x20 [ 333.598349][ T9532] dump_stack+0x15/0x20 [ 333.602625][ T9532] should_fail+0x3c1/0x510 [ 333.607068][ T9532] __should_failslab+0xa4/0xe0 [ 333.611986][ T9532] should_failslab+0x9/0x20 [ 333.616506][ T9532] slab_pre_alloc_hook+0x3b/0xe0 [ 333.621472][ T9532] ? anon_vma_clone+0xc0/0x500 [ 333.626399][ T9532] kmem_cache_alloc+0x44/0x260 [ 333.631192][ T9532] anon_vma_clone+0xc0/0x500 [ 333.635893][ T9532] anon_vma_fork+0x8c/0x510 [ 333.640413][ T9532] copy_mm+0x9d1/0x13a0 [ 333.644588][ T9532] ? copy_signal+0x600/0x600 [ 333.649194][ T9532] ? __init_rwsem+0xfc/0x1d0 [ 333.653836][ T9532] ? copy_signal+0x4cb/0x600 [ 333.658439][ T9532] copy_process+0x115c/0x3210 [ 333.663134][ T9532] ? __kasan_check_write+0x14/0x20 [ 333.668262][ T9532] ? __pidfd_prepare+0x150/0x150 [ 333.673218][ T9532] ? security_file_permission+0x83/0xa0 [ 333.678798][ T9532] kernel_clone+0x23f/0x940 [ 333.683367][ T9532] ? create_io_thread+0x130/0x130 [ 333.688418][ T9532] ? __kasan_check_write+0x14/0x20 [ 333.693647][ T9532] ? mutex_unlock+0x89/0x220 [ 333.698352][ T9532] __x64_sys_clone+0x176/0x1d0 [ 333.703129][ T9532] ? __kasan_check_write+0x14/0x20 [ 333.708350][ T9532] ? __ia32_sys_vfork+0xf0/0xf0 [ 333.713314][ T9532] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 333.719554][ T9532] x64_sys_call+0x41f/0x9a0 [ 333.724082][ T9532] do_syscall_64+0x4c/0xa0 [ 333.728515][ T9532] ? clear_bhb_loop+0x50/0xa0 [ 333.733215][ T9532] ? clear_bhb_loop+0x50/0xa0 [ 333.737928][ T9532] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 333.743839][ T9532] RIP: 0033:0x7ffa401a8749 [ 333.748413][ T9532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 333.768233][ T9532] RSP: 002b:00007ffa3ec0ffe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 333.776680][ T9532] RAX: ffffffffffffffda RBX: 00007ffa403fefa0 RCX: 00007ffa401a8749 [ 333.784745][ T9532] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 333.792719][ T9532] RBP: 00007ffa3ec10090 R08: 0000000000000000 R09: 0000000000000000 [ 333.800775][ T9532] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 333.808742][ T9532] R13: 00007ffa403ff038 R14: 00007ffa403fefa0 R15: 00007ffe1e6883e8 [ 333.816721][ T9532] [ 335.645214][ T9567] FAULT_INJECTION: forcing a failure. [ 335.645214][ T9567] name failslab, interval 1, probability 0, space 0, times 0 [ 335.754898][ T9567] CPU: 1 PID: 9567 Comm: syz.2.3319 Not tainted syzkaller #0 [ 335.762346][ T9567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 335.772448][ T9567] Call Trace: [ 335.775748][ T9567] [ 335.778691][ T9567] __dump_stack+0x21/0x30 [ 335.783067][ T9567] dump_stack_lvl+0xee/0x150 [ 335.787674][ T9567] ? show_regs_print_info+0x20/0x20 [ 335.792897][ T9567] dump_stack+0x15/0x20 [ 335.797241][ T9567] should_fail+0x3c1/0x510 [ 335.801760][ T9567] __should_failslab+0xa4/0xe0 [ 335.806539][ T9567] should_failslab+0x9/0x20 [ 335.811145][ T9567] slab_pre_alloc_hook+0x3b/0xe0 [ 335.816105][ T9567] ? vm_area_dup+0x26/0x210 [ 335.820623][ T9567] kmem_cache_alloc+0x44/0x260 [ 335.825403][ T9567] vm_area_dup+0x26/0x210 [ 335.829762][ T9567] copy_mm+0x93a/0x13a0 [ 335.833935][ T9567] ? copy_signal+0x600/0x600 [ 335.838617][ T9567] ? __init_rwsem+0xfc/0x1d0 [ 335.843244][ T9567] ? copy_signal+0x4cb/0x600 [ 335.847849][ T9567] copy_process+0x115c/0x3210 [ 335.852627][ T9567] ? __kasan_check_write+0x14/0x20 [ 335.857749][ T9567] ? __pidfd_prepare+0x150/0x150 [ 335.862699][ T9567] ? security_file_permission+0x83/0xa0 [ 335.868257][ T9567] kernel_clone+0x23f/0x940 [ 335.872783][ T9567] ? create_io_thread+0x130/0x130 [ 335.877902][ T9567] ? __kasan_check_write+0x14/0x20 [ 335.883024][ T9567] ? mutex_unlock+0x89/0x220 [ 335.887632][ T9567] __x64_sys_clone+0x176/0x1d0 [ 335.892405][ T9567] ? __kasan_check_write+0x14/0x20 [ 335.897533][ T9567] ? __ia32_sys_vfork+0xf0/0xf0 [ 335.902427][ T9567] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 335.908518][ T9567] x64_sys_call+0x41f/0x9a0 [ 335.913048][ T9567] do_syscall_64+0x4c/0xa0 [ 335.917501][ T9567] ? clear_bhb_loop+0x50/0xa0 [ 335.922452][ T9567] ? clear_bhb_loop+0x50/0xa0 [ 335.927141][ T9567] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 335.933047][ T9567] RIP: 0033:0x7fa39f664749 [ 335.937473][ T9567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 335.957968][ T9567] RSP: 002b:00007fa39e0cbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 335.966398][ T9567] RAX: ffffffffffffffda RBX: 00007fa39f8bafa0 RCX: 00007fa39f664749 [ 335.974648][ T9567] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 335.982907][ T9567] RBP: 00007fa39e0cc090 R08: 0000000000000000 R09: 0000000000000000 [ 335.991002][ T9567] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 335.998988][ T9567] R13: 00007fa39f8bb038 R14: 00007fa39f8bafa0 R15: 00007ffe69120028 [ 336.007062][ T9567] [ 337.969766][ T9614] FAULT_INJECTION: forcing a failure. [ 337.969766][ T9614] name failslab, interval 1, probability 0, space 0, times 0 [ 338.049043][ T9614] CPU: 0 PID: 9614 Comm: syz.4.3338 Not tainted syzkaller #0 [ 338.056469][ T9614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 338.066534][ T9614] Call Trace: [ 338.069908][ T9614] [ 338.072870][ T9614] __dump_stack+0x21/0x30 [ 338.077221][ T9614] dump_stack_lvl+0xee/0x150 [ 338.081832][ T9614] ? show_regs_print_info+0x20/0x20 [ 338.087058][ T9614] ? kmem_cache_alloc_trace+0x119/0x270 [ 338.092621][ T9614] ? find_get_context+0x34c/0x9e0 [ 338.097745][ T9614] ? __se_sys_perf_event_open+0x8c3/0x1b80 [ 338.103655][ T9614] ? __x64_sys_perf_event_open+0xbf/0xd0 [ 338.109316][ T9614] ? do_syscall_64+0x4c/0xa0 [ 338.113917][ T9614] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 338.120089][ T9614] dump_stack+0x15/0x20 [ 338.124257][ T9614] should_fail+0x3c1/0x510 [ 338.128800][ T9614] __should_failslab+0xa4/0xe0 [ 338.133595][ T9614] should_failslab+0x9/0x20 [ 338.138136][ T9614] slab_pre_alloc_hook+0x3b/0xe0 [ 338.143106][ T9614] ? __d_alloc+0x2d/0x6a0 [ 338.147446][ T9614] kmem_cache_alloc+0x44/0x260 [ 338.152231][ T9614] __d_alloc+0x2d/0x6a0 [ 338.156391][ T9614] d_alloc_pseudo+0x1d/0x70 [ 338.160894][ T9614] alloc_file_pseudo+0xc8/0x1f0 [ 338.165926][ T9614] ? alloc_empty_file_noaccount+0x80/0x80 [ 338.171741][ T9614] ? alloc_perf_context+0x222/0x2e0 [ 338.177037][ T9614] anon_inode_getfile+0xa6/0x180 [ 338.182006][ T9614] __se_sys_perf_event_open+0xbd2/0x1b80 [ 338.187649][ T9614] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 338.193306][ T9614] ? __ia32_sys_read+0x90/0x90 [ 338.198166][ T9614] __x64_sys_perf_event_open+0xbf/0xd0 [ 338.203635][ T9614] x64_sys_call+0x50d/0x9a0 [ 338.208205][ T9614] do_syscall_64+0x4c/0xa0 [ 338.212733][ T9614] ? clear_bhb_loop+0x50/0xa0 [ 338.217423][ T9614] ? clear_bhb_loop+0x50/0xa0 [ 338.222103][ T9614] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 338.228011][ T9614] RIP: 0033:0x7fbfd8654749 [ 338.232454][ T9614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 338.252066][ T9614] RSP: 002b:00007fbfd70bc038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 338.260596][ T9614] RAX: ffffffffffffffda RBX: 00007fbfd88aafa0 RCX: 00007fbfd8654749 [ 338.268713][ T9614] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000180 [ 338.276710][ T9614] RBP: 00007fbfd70bc090 R08: 0000000000000000 R09: 0000000000000000 [ 338.284827][ T9614] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 338.292828][ T9614] R13: 00007fbfd88ab038 R14: 00007fbfd88aafa0 R15: 00007ffd6ca4f068 [ 338.300989][ T9614] [ 338.589209][ T9622] FAULT_INJECTION: forcing a failure. [ 338.589209][ T9622] name failslab, interval 1, probability 0, space 0, times 0 [ 338.723240][ T9622] CPU: 0 PID: 9622 Comm: syz.4.3340 Not tainted syzkaller #0 [ 338.730694][ T9622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 338.740766][ T9622] Call Trace: [ 338.744064][ T9622] [ 338.747004][ T9622] __dump_stack+0x21/0x30 [ 338.751352][ T9622] dump_stack_lvl+0xee/0x150 [ 338.755954][ T9622] ? show_regs_print_info+0x20/0x20 [ 338.761253][ T9622] dump_stack+0x15/0x20 [ 338.765511][ T9622] should_fail+0x3c1/0x510 [ 338.770027][ T9622] __should_failslab+0xa4/0xe0 [ 338.774809][ T9622] should_failslab+0x9/0x20 [ 338.779431][ T9622] slab_pre_alloc_hook+0x3b/0xe0 [ 338.784480][ T9622] ? anon_vma_fork+0x200/0x510 [ 338.789261][ T9622] kmem_cache_alloc+0x44/0x260 [ 338.794106][ T9622] anon_vma_fork+0x200/0x510 [ 338.798732][ T9622] copy_mm+0x9d1/0x13a0 [ 338.802921][ T9622] ? copy_signal+0x600/0x600 [ 338.807536][ T9622] ? __init_rwsem+0xfc/0x1d0 [ 338.812148][ T9622] ? copy_signal+0x4cb/0x600 [ 338.816764][ T9622] copy_process+0x115c/0x3210 [ 338.821472][ T9622] ? __pidfd_prepare+0x150/0x150 [ 338.826424][ T9622] ? native_apic_msr_write+0x39/0x50 [ 338.831902][ T9622] ? x2apic_send_IPI_self+0x5e/0x70 [ 338.837124][ T9622] kernel_clone+0x23f/0x940 [ 338.841652][ T9622] ? irq_work_queue+0xc1/0x150 [ 338.846482][ T9622] ? create_io_thread+0x130/0x130 [ 338.851529][ T9622] ? __kasan_check_write+0x14/0x20 [ 338.856661][ T9622] ? mutex_unlock+0x89/0x220 [ 338.861262][ T9622] __x64_sys_clone+0x176/0x1d0 [ 338.866050][ T9622] ? __ia32_sys_vfork+0xf0/0xf0 [ 338.870915][ T9622] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 338.877097][ T9622] x64_sys_call+0x41f/0x9a0 [ 338.881620][ T9622] do_syscall_64+0x4c/0xa0 [ 338.886045][ T9622] ? clear_bhb_loop+0x50/0xa0 [ 338.890724][ T9622] ? clear_bhb_loop+0x50/0xa0 [ 338.895407][ T9622] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 338.901486][ T9622] RIP: 0033:0x7fbfd8654749 [ 338.905916][ T9622] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 338.926007][ T9622] RSP: 002b:00007fbfd70bbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 338.934519][ T9622] RAX: ffffffffffffffda RBX: 00007fbfd88aafa0 RCX: 00007fbfd8654749 [ 338.942493][ T9622] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 338.950461][ T9622] RBP: 00007fbfd70bc090 R08: 0000000000000000 R09: 0000000000000000 [ 338.958429][ T9622] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 338.966395][ T9622] R13: 00007fbfd88ab038 R14: 00007fbfd88aafa0 R15: 00007ffd6ca4f068 [ 338.974371][ T9622] [ 339.639909][ T9661] syz.2.3353[9661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 339.639975][ T9661] syz.2.3353[9661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.463878][ T9681] FAULT_INJECTION: forcing a failure. [ 340.463878][ T9681] name failslab, interval 1, probability 0, space 0, times 0 [ 340.580585][ T9681] CPU: 1 PID: 9681 Comm: syz.4.3361 Not tainted syzkaller #0 [ 340.588016][ T9681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 340.598081][ T9681] Call Trace: [ 340.601371][ T9681] [ 340.604310][ T9681] __dump_stack+0x21/0x30 [ 340.608810][ T9681] dump_stack_lvl+0xee/0x150 [ 340.613491][ T9681] ? show_regs_print_info+0x20/0x20 [ 340.618724][ T9681] dump_stack+0x15/0x20 [ 340.622909][ T9681] should_fail+0x3c1/0x510 [ 340.627343][ T9681] __should_failslab+0xa4/0xe0 [ 340.632128][ T9681] should_failslab+0x9/0x20 [ 340.636835][ T9681] slab_pre_alloc_hook+0x3b/0xe0 [ 340.641798][ T9681] ? anon_vma_clone+0xc0/0x500 [ 340.646575][ T9681] kmem_cache_alloc+0x44/0x260 [ 340.651358][ T9681] anon_vma_clone+0xc0/0x500 [ 340.655968][ T9681] anon_vma_fork+0x8c/0x510 [ 340.660496][ T9681] copy_mm+0x9d1/0x13a0 [ 340.664685][ T9681] ? copy_signal+0x600/0x600 [ 340.669295][ T9681] ? __init_rwsem+0xfc/0x1d0 [ 340.673903][ T9681] ? copy_signal+0x4cb/0x600 [ 340.678502][ T9681] copy_process+0x115c/0x3210 [ 340.683190][ T9681] ? __kasan_check_write+0x14/0x20 [ 340.688325][ T9681] ? __pidfd_prepare+0x150/0x150 [ 340.693457][ T9681] ? security_file_permission+0x83/0xa0 [ 340.699204][ T9681] kernel_clone+0x23f/0x940 [ 340.703751][ T9681] ? create_io_thread+0x130/0x130 [ 340.708812][ T9681] ? __kasan_check_write+0x14/0x20 [ 340.714046][ T9681] ? mutex_unlock+0x89/0x220 [ 340.718661][ T9681] __x64_sys_clone+0x176/0x1d0 [ 340.723567][ T9681] ? __kasan_check_write+0x14/0x20 [ 340.728702][ T9681] ? __ia32_sys_vfork+0xf0/0xf0 [ 340.733576][ T9681] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 340.739761][ T9681] x64_sys_call+0x41f/0x9a0 [ 340.744287][ T9681] do_syscall_64+0x4c/0xa0 [ 340.748719][ T9681] ? clear_bhb_loop+0x50/0xa0 [ 340.753406][ T9681] ? clear_bhb_loop+0x50/0xa0 [ 340.758098][ T9681] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 340.764017][ T9681] RIP: 0033:0x7fbfd8654749 [ 340.768594][ T9681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 340.788218][ T9681] RSP: 002b:00007fbfd709afe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 340.796661][ T9681] RAX: ffffffffffffffda RBX: 00007fbfd88ab090 RCX: 00007fbfd8654749 [ 340.804650][ T9681] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 340.812638][ T9681] RBP: 00007fbfd709b090 R08: 0000000000000000 R09: 0000000000000000 [ 340.820803][ T9681] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 340.828791][ T9681] R13: 00007fbfd88ab128 R14: 00007fbfd88ab090 R15: 00007ffd6ca4f068 [ 340.836785][ T9681] [ 348.559459][ T9864] device veth0_vlan left promiscuous mode [ 348.581672][ T9864] device veth0_vlan entered promiscuous mode [ 348.610125][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.622783][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.656066][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.199577][ T9916] device syzkaller0 entered promiscuous mode [ 350.264826][ T9925] device pim6reg1 entered promiscuous mode [ 351.104485][ T9949] device wg2 entered promiscuous mode [ 351.296920][ T9961] FAULT_INJECTION: forcing a failure. [ 351.296920][ T9961] name failslab, interval 1, probability 0, space 0, times 0 [ 351.390729][ T9961] CPU: 0 PID: 9961 Comm: syz.2.3456 Not tainted syzkaller #0 [ 351.398162][ T9961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 351.408239][ T9961] Call Trace: [ 351.411538][ T9961] [ 351.414478][ T9961] __dump_stack+0x21/0x30 [ 351.418840][ T9961] dump_stack_lvl+0xee/0x150 [ 351.423495][ T9961] ? show_regs_print_info+0x20/0x20 [ 351.428715][ T9961] ? avc_denied+0x1b0/0x1b0 [ 351.433258][ T9961] dump_stack+0x15/0x20 [ 351.437457][ T9961] should_fail+0x3c1/0x510 [ 351.441886][ T9961] __should_failslab+0xa4/0xe0 [ 351.446650][ T9961] should_failslab+0x9/0x20 [ 351.451412][ T9961] slab_pre_alloc_hook+0x3b/0xe0 [ 351.456455][ T9961] ? vm_area_dup+0x26/0x210 [ 351.460982][ T9961] kmem_cache_alloc+0x44/0x260 [ 351.465766][ T9961] vm_area_dup+0x26/0x210 [ 351.470108][ T9961] copy_mm+0x93a/0x13a0 [ 351.474286][ T9961] ? copy_signal+0x600/0x600 [ 351.478886][ T9961] ? __init_rwsem+0xfc/0x1d0 [ 351.483571][ T9961] ? copy_signal+0x4cb/0x600 [ 351.488168][ T9961] copy_process+0x115c/0x3210 [ 351.492851][ T9961] ? __pidfd_prepare+0x150/0x150 [ 351.498054][ T9961] ? native_apic_msr_write+0x39/0x50 [ 351.504036][ T9961] ? x2apic_send_IPI_self+0x5e/0x70 [ 351.509248][ T9961] kernel_clone+0x23f/0x940 [ 351.513749][ T9961] ? irq_work_queue+0xc1/0x150 [ 351.518516][ T9961] ? create_io_thread+0x130/0x130 [ 351.523538][ T9961] ? __kasan_check_write+0x14/0x20 [ 351.528647][ T9961] ? mutex_unlock+0x89/0x220 [ 351.533237][ T9961] __x64_sys_clone+0x176/0x1d0 [ 351.538010][ T9961] ? __ia32_sys_vfork+0xf0/0xf0 [ 351.542865][ T9961] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 351.548932][ T9961] x64_sys_call+0x41f/0x9a0 [ 351.553438][ T9961] do_syscall_64+0x4c/0xa0 [ 351.557855][ T9961] ? clear_bhb_loop+0x50/0xa0 [ 351.562618][ T9961] ? clear_bhb_loop+0x50/0xa0 [ 351.567294][ T9961] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 351.573185][ T9961] RIP: 0033:0x7fa39f664749 [ 351.577622][ T9961] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.597225][ T9961] RSP: 002b:00007fa39e0cbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 351.605818][ T9961] RAX: ffffffffffffffda RBX: 00007fa39f8bafa0 RCX: 00007fa39f664749 [ 351.613875][ T9961] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 351.621940][ T9961] RBP: 00007fa39e0cc090 R08: 0000000000000000 R09: 0000000000000000 [ 351.629905][ T9961] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 351.637883][ T9961] R13: 00007fa39f8bb038 R14: 00007fa39f8bafa0 R15: 00007ffe69120028 [ 351.645857][ T9961] [ 353.366482][T10019] FAULT_INJECTION: forcing a failure. [ 353.366482][T10019] name failslab, interval 1, probability 0, space 0, times 0 [ 353.494567][T10019] CPU: 1 PID: 10019 Comm: syz.4.3474 Not tainted syzkaller #0 [ 353.502090][T10019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 353.512171][T10019] Call Trace: [ 353.515459][T10019] [ 353.518399][T10019] __dump_stack+0x21/0x30 [ 353.522744][T10019] dump_stack_lvl+0xee/0x150 [ 353.527376][T10019] ? show_regs_print_info+0x20/0x20 [ 353.532579][T10019] dump_stack+0x15/0x20 [ 353.536731][T10019] should_fail+0x3c1/0x510 [ 353.541146][T10019] __should_failslab+0xa4/0xe0 [ 353.545908][T10019] should_failslab+0x9/0x20 [ 353.550405][T10019] slab_pre_alloc_hook+0x3b/0xe0 [ 353.555343][T10019] ? anon_vma_clone+0xc0/0x500 [ 353.560100][T10019] kmem_cache_alloc+0x44/0x260 [ 353.564862][T10019] anon_vma_clone+0xc0/0x500 [ 353.569451][T10019] anon_vma_fork+0x8c/0x510 [ 353.573950][T10019] copy_mm+0x9d1/0x13a0 [ 353.578106][T10019] ? copy_signal+0x600/0x600 [ 353.582692][T10019] ? __init_rwsem+0xfc/0x1d0 [ 353.587393][T10019] ? copy_signal+0x4cb/0x600 [ 353.592008][T10019] copy_process+0x115c/0x3210 [ 353.596706][T10019] ? __kasan_check_write+0x14/0x20 [ 353.601832][T10019] ? __pidfd_prepare+0x150/0x150 [ 353.606886][T10019] ? security_file_permission+0x83/0xa0 [ 353.612526][T10019] kernel_clone+0x23f/0x940 [ 353.617114][T10019] ? create_io_thread+0x130/0x130 [ 353.622145][T10019] ? __kasan_check_write+0x14/0x20 [ 353.627255][T10019] ? mutex_unlock+0x89/0x220 [ 353.632020][T10019] __x64_sys_clone+0x176/0x1d0 [ 353.636871][T10019] ? __kasan_check_write+0x14/0x20 [ 353.641995][T10019] ? __ia32_sys_vfork+0xf0/0xf0 [ 353.646848][T10019] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 353.653000][T10019] x64_sys_call+0x41f/0x9a0 [ 353.657502][T10019] do_syscall_64+0x4c/0xa0 [ 353.661915][T10019] ? clear_bhb_loop+0x50/0xa0 [ 353.666585][T10019] ? clear_bhb_loop+0x50/0xa0 [ 353.671255][T10019] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 353.677148][T10019] RIP: 0033:0x7fbfd8654749 [ 353.681564][T10019] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 353.701174][T10019] RSP: 002b:00007fbfd70bbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 353.709586][T10019] RAX: ffffffffffffffda RBX: 00007fbfd88aafa0 RCX: 00007fbfd8654749 [ 353.717656][T10019] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 353.725626][T10019] RBP: 00007fbfd70bc090 R08: 0000000000000000 R09: 0000000000000000 [ 353.733596][T10019] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 353.741667][T10019] R13: 00007fbfd88ab038 R14: 00007fbfd88aafa0 R15: 00007ffd6ca4f068 [ 353.749650][T10019] [ 354.190698][T10042] device veth0_vlan left promiscuous mode [ 354.232567][T10042] device veth0_vlan entered promiscuous mode [ 354.303568][T10047] device veth0_vlan left promiscuous mode [ 354.320573][T10047] device veth0_vlan entered promiscuous mode [ 355.614391][T10074] device veth1_macvtap left promiscuous mode [ 355.745768][T10074] device veth1_macvtap entered promiscuous mode [ 355.760471][T10074] device macsec0 entered promiscuous mode [ 355.814838][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.227435][ T30] audit: type=1400 audit(1763676867.984:158): avc: denied { create } for pid=10107 comm="syz.2.3503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 358.335850][ T30] audit: type=1400 audit(1763676870.094:159): avc: denied { create } for pid=10185 comm="syz.4.3526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 360.130395][T10225] .: renamed from bond_slave_0 [ 360.340542][T10230] device veth1_macvtap left promiscuous mode [ 360.351763][T10230] device macsec0 left promiscuous mode [ 362.008300][T10270] device syzkaller0 entered promiscuous mode [ 362.142063][T10270] device pim6reg1 entered promiscuous mode [ 362.394678][T10279] FAULT_INJECTION: forcing a failure. [ 362.394678][T10279] name failslab, interval 1, probability 0, space 0, times 0 [ 362.407385][T10279] CPU: 1 PID: 10279 Comm: syz.3.3557 Not tainted syzkaller #0 [ 362.414969][T10279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 362.425186][T10279] Call Trace: [ 362.428489][T10279] [ 362.431436][T10279] __dump_stack+0x21/0x30 [ 362.435815][T10279] dump_stack_lvl+0xee/0x150 [ 362.440595][T10279] ? show_regs_print_info+0x20/0x20 [ 362.445810][T10279] dump_stack+0x15/0x20 [ 362.449976][T10279] should_fail+0x3c1/0x510 [ 362.454405][T10279] ? __napi_alloc_skb+0x162/0x2e0 [ 362.459454][T10279] __should_failslab+0xa4/0xe0 [ 362.464252][T10279] should_failslab+0x9/0x20 [ 362.468772][T10279] slab_pre_alloc_hook+0x3b/0xe0 [ 362.473795][T10279] ? __napi_alloc_skb+0x162/0x2e0 [ 362.478817][T10279] ? __napi_alloc_skb+0x162/0x2e0 [ 362.483844][T10279] __kmalloc_track_caller+0x6c/0x2c0 [ 362.489128][T10279] ? __napi_alloc_skb+0x162/0x2e0 [ 362.494147][T10279] ? __napi_alloc_skb+0x162/0x2e0 [ 362.499168][T10279] __alloc_skb+0x21a/0x740 [ 362.503581][T10279] __napi_alloc_skb+0x162/0x2e0 [ 362.508433][T10279] napi_get_frags+0x6b/0x170 [ 362.513016][T10279] tun_get_user+0xa9e/0x33c0 [ 362.517606][T10279] ? ____kasan_slab_free+0x125/0x160 [ 362.522890][T10279] ? __kasan_unpoison_object_data+0x1/0x20 [ 362.528716][T10279] ? slab_free_freelist_hook+0xc2/0x190 [ 362.534262][T10279] ? kmem_cache_free+0x100/0x320 [ 362.539197][T10279] ? tun_do_read+0x1c40/0x1c40 [ 362.543959][T10279] ? kstrtouint_from_user+0x1a0/0x200 [ 362.549335][T10279] ? kstrtol_from_user+0x260/0x260 [ 362.554441][T10279] ? putname+0x111/0x160 [ 362.558678][T10279] ? avc_policy_seqno+0x1b/0x70 [ 362.563527][T10279] ? selinux_file_permission+0x2aa/0x510 [ 362.569256][T10279] tun_chr_write_iter+0x1eb/0x2e0 [ 362.574284][T10279] vfs_write+0x802/0xf70 [ 362.578527][T10279] ? file_end_write+0x1b0/0x1b0 [ 362.583375][T10279] ? __fget_files+0x2c4/0x320 [ 362.588052][T10279] ? __fdget_pos+0x1f7/0x380 [ 362.592667][T10279] ? ksys_write+0x71/0x240 [ 362.597082][T10279] ksys_write+0x140/0x240 [ 362.601414][T10279] ? __ia32_sys_read+0x90/0x90 [ 362.606191][T10279] ? debug_smp_processor_id+0x17/0x20 [ 362.611574][T10279] __x64_sys_write+0x7b/0x90 [ 362.616162][T10279] x64_sys_call+0x8ef/0x9a0 [ 362.620661][T10279] do_syscall_64+0x4c/0xa0 [ 362.625074][T10279] ? clear_bhb_loop+0x50/0xa0 [ 362.630061][T10279] ? clear_bhb_loop+0x50/0xa0 [ 362.634740][T10279] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 362.640733][T10279] RIP: 0033:0x7f3ac9e1a749 [ 362.645401][T10279] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 362.665055][T10279] RSP: 002b:00007f3ac8882038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 362.673490][T10279] RAX: ffffffffffffffda RBX: 00007f3aca070fa0 RCX: 00007f3ac9e1a749 [ 362.681547][T10279] RDX: 0000000000000066 RSI: 0000200000000000 RDI: 0000000000000003 [ 362.689542][T10279] RBP: 00007f3ac8882090 R08: 0000000000000000 R09: 0000000000000000 [ 362.697507][T10279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 362.705476][T10279] R13: 00007f3aca071038 R14: 00007f3aca070fa0 R15: 00007ffcba7fa278 [ 362.713450][T10279] [ 362.795956][T10282] FAULT_INJECTION: forcing a failure. [ 362.795956][T10282] name failslab, interval 1, probability 0, space 0, times 0 [ 362.840034][T10282] CPU: 1 PID: 10282 Comm: syz.0.3559 Not tainted syzkaller #0 [ 362.847546][T10282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 362.857734][T10282] Call Trace: [ 362.861031][T10282] [ 362.863987][T10282] __dump_stack+0x21/0x30 [ 362.868515][T10282] dump_stack_lvl+0xee/0x150 [ 362.873117][T10282] ? show_regs_print_info+0x20/0x20 [ 362.878477][T10282] dump_stack+0x15/0x20 [ 362.882751][T10282] should_fail+0x3c1/0x510 [ 362.887193][T10282] __should_failslab+0xa4/0xe0 [ 362.891975][T10282] should_failslab+0x9/0x20 [ 362.896500][T10282] slab_pre_alloc_hook+0x3b/0xe0 [ 362.901544][T10282] ? anon_vma_fork+0x200/0x510 [ 362.906336][T10282] kmem_cache_alloc+0x44/0x260 [ 362.911144][T10282] anon_vma_fork+0x200/0x510 [ 362.915846][T10282] copy_mm+0x9d1/0x13a0 [ 362.920037][T10282] ? copy_signal+0x600/0x600 [ 362.924661][T10282] ? __init_rwsem+0xfc/0x1d0 [ 362.929288][T10282] ? copy_signal+0x4cb/0x600 [ 362.933896][T10282] copy_process+0x115c/0x3210 [ 362.938615][T10282] ? __kasan_check_write+0x14/0x20 [ 362.943754][T10282] ? __pidfd_prepare+0x150/0x150 [ 362.948742][T10282] ? security_file_permission+0x83/0xa0 [ 362.954304][T10282] kernel_clone+0x23f/0x940 [ 362.958820][T10282] ? create_io_thread+0x130/0x130 [ 362.963868][T10282] ? __kasan_check_write+0x14/0x20 [ 362.968991][T10282] ? mutex_unlock+0x89/0x220 [ 362.973598][T10282] __x64_sys_clone+0x176/0x1d0 [ 362.978375][T10282] ? __kasan_check_write+0x14/0x20 [ 362.983592][T10282] ? __ia32_sys_vfork+0xf0/0xf0 [ 362.988467][T10282] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 362.994635][T10282] x64_sys_call+0x41f/0x9a0 [ 362.999147][T10282] do_syscall_64+0x4c/0xa0 [ 363.003576][T10282] ? clear_bhb_loop+0x50/0xa0 [ 363.008268][T10282] ? clear_bhb_loop+0x50/0xa0 [ 363.012956][T10282] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 363.018895][T10282] RIP: 0033:0x7ffa401a8749 [ 363.023322][T10282] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.043114][T10282] RSP: 002b:00007ffa3ec0ffe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 363.051539][T10282] RAX: ffffffffffffffda RBX: 00007ffa403fefa0 RCX: 00007ffa401a8749 [ 363.059547][T10282] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 363.067525][T10282] RBP: 00007ffa3ec10090 R08: 0000000000000000 R09: 0000000000000000 [ 363.075508][T10282] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 363.083494][T10282] R13: 00007ffa403ff038 R14: 00007ffa403fefa0 R15: 00007ffe1e6883e8 [ 363.091566][T10282] [ 364.352422][T10326] FAULT_INJECTION: forcing a failure. [ 364.352422][T10326] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 364.405689][T10324] FAULT_INJECTION: forcing a failure. [ 364.405689][T10324] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 364.410613][T10326] CPU: 0 PID: 10326 Comm: syz.3.3573 Not tainted syzkaller #0 [ 364.426482][T10326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 364.436562][T10326] Call Trace: [ 364.439864][T10326] [ 364.442817][T10326] __dump_stack+0x21/0x30 [ 364.447192][T10326] dump_stack_lvl+0xee/0x150 [ 364.451796][T10326] ? show_regs_print_info+0x20/0x20 [ 364.457100][T10326] dump_stack+0x15/0x20 [ 364.461261][T10326] should_fail+0x3c1/0x510 [ 364.465691][T10326] should_fail_usercopy+0x1a/0x20 [ 364.470711][T10326] _copy_from_iter+0x21a/0x1050 [ 364.475563][T10326] ? copy_mc_pipe_to_iter+0x770/0x770 [ 364.480933][T10326] ? __kmalloc_track_caller+0x13c/0x2c0 [ 364.486477][T10326] ? check_stack_object+0x81/0x140 [ 364.491589][T10326] ? __check_object_size+0x2f4/0x3c0 [ 364.496901][T10326] skb_copy_datagram_from_iter+0xfa/0x6b0 [ 364.502619][T10326] ? __napi_alloc_skb+0x173/0x2e0 [ 364.507643][T10326] tun_get_user+0xc3c/0x33c0 [ 364.512240][T10326] ? exc_page_fault+0x5e/0xb0 [ 364.516929][T10326] ? tun_do_read+0x1c40/0x1c40 [ 364.521690][T10326] ? kstrtouint_from_user+0x1a0/0x200 [ 364.527160][T10326] ? kstrtol_from_user+0x260/0x260 [ 364.532288][T10326] ? irqentry_exit+0x37/0x40 [ 364.536899][T10326] ? sysvec_irq_work+0x61/0xc0 [ 364.541776][T10326] ? asm_sysvec_irq_work+0x1b/0x20 [ 364.546976][T10326] ? avc_policy_seqno+0x1b/0x70 [ 364.551908][T10326] ? selinux_file_permission+0x2aa/0x510 [ 364.557541][T10326] tun_chr_write_iter+0x1eb/0x2e0 [ 364.562565][T10326] vfs_write+0x802/0xf70 [ 364.566805][T10326] ? file_end_write+0x1b0/0x1b0 [ 364.571662][T10326] ? bpf_send_signal_common+0x2b2/0x420 [ 364.577208][T10326] ? __fget_files+0x2c4/0x320 [ 364.581893][T10326] ? __fdget_pos+0x1f7/0x380 [ 364.586482][T10326] ? ksys_write+0x71/0x240 [ 364.590902][T10326] ksys_write+0x140/0x240 [ 364.595231][T10326] ? __ia32_sys_read+0x90/0x90 [ 364.600056][T10326] ? debug_smp_processor_id+0x17/0x20 [ 364.605432][T10326] __x64_sys_write+0x7b/0x90 [ 364.610044][T10326] x64_sys_call+0x8ef/0x9a0 [ 364.614543][T10326] do_syscall_64+0x4c/0xa0 [ 364.618956][T10326] ? clear_bhb_loop+0x50/0xa0 [ 364.623629][T10326] ? clear_bhb_loop+0x50/0xa0 [ 364.628302][T10326] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 364.634201][T10326] RIP: 0033:0x7f3ac9e1a749 [ 364.638829][T10326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 364.658431][T10326] RSP: 002b:00007f3ac8882038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 364.666843][T10326] RAX: ffffffffffffffda RBX: 00007f3aca070fa0 RCX: 00007f3ac9e1a749 [ 364.674810][T10326] RDX: 0000000000000066 RSI: 0000200000000000 RDI: 0000000000000003 [ 364.682879][T10326] RBP: 00007f3ac8882090 R08: 0000000000000000 R09: 0000000000000000 [ 364.691035][T10326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 364.699004][T10326] R13: 00007f3aca071038 R14: 00007f3aca070fa0 R15: 00007ffcba7fa278 [ 364.706978][T10326] [ 364.715257][T10324] CPU: 0 PID: 10324 Comm: syz.2.3574 Not tainted syzkaller #0 [ 364.722994][T10324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 364.733258][T10324] Call Trace: [ 364.736581][T10324] [ 364.739539][T10324] __dump_stack+0x21/0x30 [ 364.743998][T10324] dump_stack_lvl+0xee/0x150 [ 364.748621][T10324] ? show_regs_print_info+0x20/0x20 [ 364.753940][T10324] ? bpf_prog_d6729da06439c74c+0x26/0x4b0 [ 364.759691][T10324] dump_stack+0x15/0x20 [ 364.763906][T10324] should_fail+0x3c1/0x510 [ 364.768358][T10324] should_fail_alloc_page+0x55/0x80 [ 364.773589][T10324] prepare_alloc_pages+0x156/0x600 [ 364.778732][T10324] ? __alloc_pages_bulk+0xab0/0xab0 [ 364.783964][T10324] __alloc_pages+0x10a/0x440 [ 364.788581][T10324] ? prep_new_page+0x110/0x110 [ 364.793374][T10324] wp_page_copy+0x20f/0x18f0 [ 364.797989][T10324] ? insert_page_into_pte_locked+0x310/0x310 [ 364.804023][T10324] ? _raw_spin_trylock+0xb1/0x140 [ 364.809080][T10324] ? __cpuidle_text_end+0xb/0xb [ 364.814137][T10324] ? vm_normal_page+0x99/0x1f0 [ 364.818932][T10324] do_wp_page+0x731/0xc90 [ 364.823303][T10324] handle_pte_fault+0x73c/0x2680 [ 364.828305][T10324] ? fault_around_bytes_set+0xc0/0xc0 [ 364.833711][T10324] ? memcpy+0x56/0x70 [ 364.837732][T10324] do_handle_mm_fault+0x1a6d/0x1d50 [ 364.842962][T10324] ? numa_migrate_prep+0xd0/0xd0 [ 364.848019][T10324] ? __this_cpu_preempt_check+0x13/0x20 [ 364.853608][T10324] ? find_vma_from_tree+0xfd/0x110 [ 364.858756][T10324] ? access_error+0x152/0x260 [ 364.863464][T10324] do_user_addr_fault+0x554/0x1180 [ 364.868612][T10324] ? do_kern_addr_fault+0x80/0x80 [ 364.873674][T10324] ? debug_smp_processor_id+0x17/0x20 [ 364.879145][T10324] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 364.885214][T10324] ? exit_to_user_mode_prepare+0x39/0xd0 [ 364.890942][T10324] exc_page_fault+0x51/0xb0 [ 364.895469][T10324] asm_exc_page_fault+0x27/0x30 [ 364.900321][T10324] RIP: 0033:0x7fa39f533f24 [ 364.904822][T10324] Code: 83 c4 68 5b 5d 41 5c 41 5e c3 0f 1f 40 00 48 8b 44 24 18 48 8b 1c 24 48 8b b0 80 00 00 00 8b 78 08 48 8d 53 30 e8 0c 53 ff ff <48> 89 83 88 00 00 00 e9 45 fe ff ff 8b 7c 24 14 48 8d 74 24 40 ba [ 364.924430][T10324] RSP: 002b:00007fa39e0cc060 EFLAGS: 00010202 [ 364.930504][T10324] RAX: 00000000000001fe RBX: 00007fa39f8bafa0 RCX: 00007fa39f664749 [ 364.938473][T10324] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 364.946440][T10324] RBP: 00007fa39e0cc090 R08: 0000000000000000 R09: 0000000000000000 [ 364.954412][T10324] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 364.962388][T10324] R13: 00007fa39f8bb038 R14: 00007fa39f8bafa0 R15: 00007ffe69120028 [ 364.970370][T10324] [ 365.430939][T10324] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 367.316858][T10392] device syzkaller0 entered promiscuous mode [ 369.456989][T10435] device sit0 entered promiscuous mode [ 371.502269][ T8884] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 371.514132][ T8884] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 371.522552][ T8884] CPU: 0 PID: 8884 Comm: syz-executor Not tainted syzkaller #0 [ 371.530101][ T8884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 371.540162][ T8884] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 371.545808][ T8884] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 de be 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 bb be 3a ff 41 f6 45 00 01 48 89 [ 371.565504][ T8884] RSP: 0018:ffffc90000a076c0 EFLAGS: 00010246 [ 371.571574][ T8884] RAX: dffffc0000000000 RBX: ffff88810dca9bf8 RCX: 1ffff11021b9537f [ 371.579636][ T8884] RDX: ffffffff819b06e0 RSI: 1ffff11021327c19 RDI: ffff88810dca9be8 [ 371.587615][ T8884] RBP: ffffc90000a07720 R08: dffffc0000000000 R09: ffffed1021327c1d [ 371.595589][ T8884] R10: ffffed1021327c1d R11: 1ffff11021327c1c R12: 1ffff11022316ea2 [ 371.603560][ T8884] R13: 0000000000000000 R14: ffff88810dca9be8 R15: 0000000000000000 [ 371.611651][ T8884] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 371.620805][ T8884] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 371.627405][ T8884] CR2: 0000000000000004 CR3: 00000001dc822000 CR4: 00000000003506b0 [ 371.635391][ T8884] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 371.643357][ T8884] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 371.651327][ T8884] Call Trace: [ 371.654601][ T8884] [ 371.657617][ T8884] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 371.664040][ T8884] vma_interval_tree_remove+0xadf/0xb00 [ 371.669587][ T8884] unlink_file_vma+0xda/0xf0 [ 371.674180][ T8884] free_pgtables+0x139/0x280 [ 371.678860][ T8884] exit_mmap+0x407/0x860 [ 371.683190][ T8884] ? vm_brk+0x30/0x30 [ 371.687175][ T8884] ? mutex_unlock+0x89/0x220 [ 371.691792][ T8884] ? uprobe_clear_state+0x2c1/0x320 [ 371.696993][ T8884] __mmput+0x93/0x320 [ 371.700974][ T8884] ? mmput+0x48/0x150 [ 371.704951][ T8884] mmput+0x50/0x150 [ 371.708756][ T8884] do_exit+0x9d2/0x27a0 [ 371.712911][ T8884] ? __kasan_check_write+0x14/0x20 [ 371.718020][ T8884] ? put_task_struct+0x90/0x90 [ 371.722794][ T8884] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 371.728343][ T8884] ? _raw_spin_lock+0xe0/0xe0 [ 371.733106][ T8884] ? __kasan_check_write+0x14/0x20 [ 371.738214][ T8884] ? _raw_spin_lock_irq+0x8f/0xe0 [ 371.743237][ T8884] do_group_exit+0x141/0x310 [ 371.747827][ T8884] ? __kasan_check_write+0x14/0x20 [ 371.753062][ T8884] get_signal+0x66a/0x1480 [ 371.757504][ T8884] arch_do_signal_or_restart+0xc1/0x10f0 [ 371.763223][ T8884] ? irq_work_queue+0xc1/0x150 [ 371.768008][ T8884] ? bpf_send_signal_common+0x2b2/0x420 [ 371.773574][ T8884] ? rcu_gp_kthread_wake+0x90/0x90 [ 371.778705][ T8884] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 371.785046][ T8884] ? get_sigframe_size+0x10/0x10 [ 371.790007][ T8884] ? bpf_send_signal+0x19/0x20 [ 371.794767][ T8884] ? bpf_trace_run2+0xb5/0x1b0 [ 371.799530][ T8884] ? ____fput+0x15/0x20 [ 371.803699][ T8884] exit_to_user_mode_loop+0xa7/0xe0 [ 371.808914][ T8884] exit_to_user_mode_prepare+0x87/0xd0 [ 371.814391][ T8884] syscall_exit_to_user_mode+0x1a/0x30 [ 371.819858][ T8884] do_syscall_64+0x58/0xa0 [ 371.824289][ T8884] ? clear_bhb_loop+0x50/0xa0 [ 371.829070][ T8884] ? clear_bhb_loop+0x50/0xa0 [ 371.833881][ T8884] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 371.839788][ T8884] RIP: 0033:0x7fe12ca0f853 [ 371.844203][ T8884] Code: Unable to access opcode bytes at RIP 0x7fe12ca0f829. [ 371.851565][ T8884] RSP: 002b:00007ffd5279b0b8 EFLAGS: 00000202 ORIG_RAX: 000000000000003d [ 371.859988][ T8884] RAX: fffffffffffffe00 RBX: 00000000000000eb RCX: 00007fe12ca0f853 [ 371.867982][ T8884] RDX: 0000000040000000 RSI: 00007ffd5279b0fc RDI: 00000000ffffffff [ 371.875963][ T8884] RBP: 00007ffd5279b0fc R08: 0000000000000167 R09: 0000000000000000 [ 371.883940][ T8884] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000053 [ 371.891929][ T8884] R13: 0000555579df3470 R14: 000000000005736c R15: 00007ffd5279b150 [ 371.899913][ T8884] SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 371.902932][ T8884] Modules linked in: [ 371.914184][ T30] audit: type=1400 audit(1763676883.674:160): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 372.034521][ T30] audit: type=1400 audit(1763676883.674:161): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 372.091133][ T8884] ---[ end trace 5e12d6ae9bb30194 ]--- [ 372.105617][ T8884] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 372.111533][ T8884] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 de be 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 bb be 3a ff 41 f6 45 00 01 48 89 [ 372.120809][ T30] audit: type=1400 audit(1763676883.674:162): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 372.170582][ T30] audit: type=1400 audit(1763676883.674:163): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 372.191193][ T8884] RSP: 0018:ffffc90000a076c0 EFLAGS: 00010246 [ 372.197295][ T8884] RAX: dffffc0000000000 RBX: ffff88810dca9bf8 RCX: 1ffff11021b9537f [ 372.200624][ T30] audit: type=1400 audit(1763676883.674:164): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 372.230571][ T30] audit: type=1400 audit(1763676883.674:165): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 372.260560][ T8884] RDX: ffffffff819b06e0 RSI: 1ffff11021327c19 RDI: ffff88810dca9be8 [ 372.278751][ T30] audit: type=1400 audit(1763676883.674:166): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 372.310847][ T8884] RBP: ffffc90000a07720 R08: dffffc0000000000 R09: ffffed1021327c1d [ 372.319060][ T30] audit: type=1400 audit(1763676883.694:167): avc: denied { write } for pid=273 comm="syz-executor" path="pipe:[13987]" dev="pipefs" ino=13987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 372.350651][ T8884] R10: ffffed1021327c1d R11: 1ffff11021327c1c R12: 1ffff11022316ea2 [ 372.358868][ T8884] R13: 0000000000000000 R14: ffff88810dca9be8 R15: 0000000000000000 [ 372.367196][ T8884] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 372.376216][ T8884] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 372.382922][ T8884] CR2: 0000000000000000 CR3: 0000000134961000 CR4: 00000000003506a0 [ 372.391002][ T8884] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 372.399089][ T8884] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 372.407165][ T8884] Kernel panic - not syncing: Fatal exception [ 372.413520][ T8884] Kernel Offset: disabled [ 372.417869][ T8884] Rebooting in 86400 seconds..